SQLite format 3@ *-) M2@YindexpkgIdpackages(/CREATE INDEX pkgId ON packages (pkgId)Keindexkeychangechangelog%CREATE INDEX keychange ON changelog (pkgKey) /triggerremove_changelogspackagesCREATE TRIGGER remove_changelogs AFTER DELETE ON packages BEGIN DELETE FROM changelog WHERE pkgKey = old.pkgKey; ENDv;tablechangelogchangelogCREATE TABLE changelog ( pkgKey INTEGER, author TEXT, date INTEGER, changelog TEXT)^tablepackagespackagesCREATE TABLE packages ( pkgKey INTEGER PRIMARY KEY, pkgId TEXT)Q{tabledb_infodb_infoCREATE TABLE db_info (dbversion INTEGER, checksum TEXT) E 498e750029bef992f3cf2d797a98076bac9c30facaf477781e8eb0d3235ad4a7 Ek ژ ًFS%{tmf_XQJC<5.'  xqjc\UNG@92+$%BV$؃8$l$#z#5 "΃""h:"7!O!3v ̃, fKq3̃f| 2Ƀ:_6DT#<$M_Gx\/9΂c"(L"ႇ%u 3&ǁ\"1$)D)؁+m%)U-r ā YX ぉ6 O( 4 : l! ; 1 t*> :!xr,`!Uu'\NBL r6m Drb eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoleyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repok eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)Z eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_builde emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5a eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo ,;}T,hWTim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonNk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8leyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoN k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8l eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[ eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildf emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 uumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuoTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateo?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledoTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyS#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteip |'"oTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update!o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled oTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyS#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphWTim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonmJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache  $9 *o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled)oTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn(W Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsy'S#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteip&mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu%mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila$WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|#o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu By!-Bn2W Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsy1S#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipn0wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config./mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu.mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila-WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|,o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu+oTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update `9mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu8mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila7WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|6o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu5oTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update4o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled3oTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteip wru@m Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila?Wq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|>o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu=o Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update<o? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled;o Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn:wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. v| LgvHo Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnGW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyFS# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphEW Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common`DwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\C]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnBwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Am Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache  hc yPS# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphOW Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonNm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuMm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaLWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Ko Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuJo Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateIo? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled wruWm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaVWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Uo Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuTo Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateSo? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledRo Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnQW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPs s|xs|^o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu]o Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update\o? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled[o Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnZW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyYS# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipXm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache .&2G.fo? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledeo Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipndW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsycS# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipnbwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.am Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu`m Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila_Wq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack y!-moTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnlwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.km Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheujm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaiWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|ho Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntugo Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update 7hc7\u]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsntwkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.smJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheurmJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaqWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|po Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuooTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateno?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled %6I%e|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2s{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTvyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487sxYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagefwYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+`vwOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs. ,t.\Dr,D ea431ce8c66a6c9dc62df765b4cda535678bb9a7801a41a0947c2cac5380936cD  0f104018c9d92a4b2ec0b49dcf3450441091cacb38974ccd65b65107fe1e70c5D  1e5da5ee39fd09a41b0acf70021f791093ce3d686d6b82bdc96d3a2bbefdcc8dD  4e66959fceed9b38bca4cf215adf48319c4a1d74b6626030dea125179cc684d3D  0d6061e817ac82ffa2dd5d000224fa58a7c9604396b0413f4c4e1200fdf35cf0D  0e836e35e00d05ad0d937031e01f45402d56e2a02cd57b8788951fde4d92cf62D e74919c69494b313959bf840914292c9b6845cc2c7a74b68043efd49f26dc973D afd9922ce5899dab060f1285a4e85e8ad590c6c4b28454635f8428e5e11c4f1bD 4fe5ecc16b9c8078ea9a742a9ddf09d1f6059589a01f00e1d8cb4b69720283a5D 728016cffe494c3980bad3aa76e1cadf78a49cf886b0c46eb3798bf6d76d1080D bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cD f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437D 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7D 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0 ,t.\Dr,D 728d6f619967ab6ab53f9f9ec780af16ff73c43c247bf5d7eb88a92eb383a90aD d47d9488ca4e8ac8cfe61a6703168897e23f43c51ee346be0611ee578c631ef9D 8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6D 2e6c3037d70dd0289281eb23ac0c7a06dc17679979cd4bfc40b4ead76b9df8cbD 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fD 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058D b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4D cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbD b3902c89db12c50337354d8e1281e8c7118534acaac5a6f0e89f8d818b013235D d57682066a8bcba501ddc22aebdd4c7af7a1851c746d32f8e2baed789743dcd2D 0fea5e31759c8413995c94240d54d0fef2e9652b9be9a207e8be8bf6df244ceaD 93adb07f82c3980c0a500f404b7647ed612b520d0d89f55db8655a9945b797ceD 0f2211b8dee9c97117fc3216c53c088e7e305e049b7a6eabb5bf7244212c1f1fD 48f40d33f94099d2d4cd1f3522145fd7f61454ece7241eeef3443524c9eadf66 ]]ioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4~}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) !_eYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2so}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487sYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagefYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ Z~Zi oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerE a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ReYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2so}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationE a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTv aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage Z~ZioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) |Z|eYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2so}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487sYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagekguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs Z~ZioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4!~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ze"YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2s!o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationE a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487kguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs Z~Zi&oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerE%a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4$~#aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) AhAe,YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2s+o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationE*a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTv)aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487-(uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)k'guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs Z~Zi0oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerE/a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4'~-aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) C#fCx9g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@8U1Joe Zhou 1.0-1UY@- Set up the filesb7SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU6mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb5O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx4g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@3U1Joe Zhou 1.0-1UY@- Set up the files-2uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)k1guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs ]C c]@CU1Joe Zhou 1.0-1UY@- Set up the files[BSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebASwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU@mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb?O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx>g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@=U1Joe Zhou 1.0-1UY@- Set up the filesb<SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU;mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb:O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioning % cG%bMSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheULmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbKO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxJg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@IU1Joe Zhou 1.0-1UY@- Set up the files[HSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebGSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUFmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbEO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxDg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page x,n LxsViJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[USiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebTSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUSmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbRO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxQg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@PU1Joe Zhou 1.0-1UY@- Set up the filessOiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[NSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 page @.\{@f__sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f^_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f]_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2u\mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf[_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fZ_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fY_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7fX_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6fW_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4 @.\{@fh_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fg_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3ff_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uemJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfd_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fc_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fb_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7fa_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6f`_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 @.\@fq_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fp_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uomJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfn_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fm_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fl_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7fk_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6fj_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fi_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 ,t.\Dr,D* ab7b6bceb17a2a97129012d47ed743d4741ab281fade67a3da6bc519cd3fd309D) d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffcD( 9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93aD' de0aec97c2f60a1de1f3844cb3953d344ff8cbf12ad3fc02bac022aad103dbe9D& 183c72d2198845dee53ea93cedd7fe102d5d4819a389e039687649c3344c647bD% cdf200ebbffdd9f52791fea59bea5e8210eaf1ca02f57a61fb2e6bb5d5f17632D$ 6cc1a17addb1402073fd150e10e24612c7d77f2e60168dcacacfd919da66080fD# 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976D" 9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1D! 151ea31da98cf586efe06a8945b98969bb6b356c70c6d0006903bc907e96998cD  8be4725f65050d4bd1de7ec53efaa36c3a2cbaa430d0c39808eaecf54addc9f6D 2020a6e72b35a8c3a6457001ddfdd0e865e5903f630ba13cae8849498524670aD 62c76f4dab50039ae75a3c217d2aece4076cc2a3b13cafdde41f1b7d1c056735D 353a2e24f17a6f06bcb0c926da736e281593233f41379d7a8e0cd568b788fa40 @.\@fz_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fy_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uxmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfw_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fv_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fu_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7ft_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fs_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fr_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4 @.\!@f_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2umJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9f_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8f_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7f~_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9f}_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f|_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f{_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4 {.\{t c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)f_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9f_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3 tt,6tTq= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h W Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qq Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9 Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Miqg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW!Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq!Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9!Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc !Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhW"Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq"Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9"Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdq]!Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=!Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW!Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;!Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe!Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut'[9#Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr&c"Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d%q]"Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT$q="Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h#W"Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15"W;"Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh!qe"Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg"Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r0c#Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d/q]#Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT.q=#Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h-W#Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15,W;#Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh+qe#Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i*qg#Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h)W#Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin(qq#Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua8i_$Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r7c$Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d6q]$Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT5q=$Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h4W$Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.153W;$Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh2qe$Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i1qg$Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd@q]%Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT?q=%Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h>W%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15=W;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh<qe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i;qg%Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o:sq$Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear59ww$Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntEc &Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)oDsq%Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Cww%Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaBi_%Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rAc%Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTMq=&Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hLW&Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15KW;&Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshJqe&Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iIqg&Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hHW&Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinGqq&Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sF[9&Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiSqg'Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hRW'Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinQqq'Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sP[9'Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstOc 'Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dNq]&Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyh[W(Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinZqq(Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sY[9(Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdXq]'Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTWq='Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hVW'Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15UW;'Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshTqe'Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3utc[9)Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrbc(Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16daq](Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT`q=(Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h_W(Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15^W;(Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh]qe(Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i\qg(Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rlc)Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dkq])Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTjq=)Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hiW)Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15hW;)Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshgqe)Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ifqg)Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3heW)Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clindqq)Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uati_*Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rsc*Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16drq]*Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTqq=*Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hpW*Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15oW;*Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshnqe*Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7imqg*Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd|q]+Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT{q=+Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hzW+Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15yW;+Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshxqe+Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iwqg+Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ovsq*Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5uww*Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ,t.\Dr,D8 e384a590f327f817059ad750ac4cff6ae7361aaf4bc9d77f1488ba8cc776b8d4D7 1e04d7d1b1b22e673a41bcee82252baeee1db1a4ef957151f2a2f567b2512d57D6 2925f43ed5e541c439c2f98cc172a16c7e18f00ec2187a92dd7f6a62bfdce7e4D5 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d1201D4 dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6bD3 1ab929719fe2c73447bd160d8f52dbbc9c8d836bc9111bf9bf9ebd32cd3874a8D2 7a209221efe2dc0a9c9a128ced112077e5cbc6c6422f04797d9b8af5c55190a6D1 09c1d63f6167e3aeb0c831e7378de7b356311cd03c70af6dba56891b4aee228dD0 aa945c397b417c5e4339be586a78d849170bd99c7da89c7c065e86c2dfad9366D/ 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41D. 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5fD- 2cd622da5525dbd254a50c54c8bc35e30c77706af814c5b4814d91985ac9f3c9D, 5456ff159006b588442cfd05986b033d3b3b355c7b906d96faebd432feaec2e5D+ 905a12991337a3cb3768b5e75db45085f0872f849d8c181e662a35ccad0f1467 'ntc ,Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)osq+Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww+Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya~i_+Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r}c+Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT q=,Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW,Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;,Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe,Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg,Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW,Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq,Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9,Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Miqg-Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW-Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qq-Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9-Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst c -Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d q],Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhW.Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq.Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9.Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdq]-Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=-Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW-Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;-Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe-Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9/Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrc.Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq].Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=.Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW.Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;.Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe.Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg.Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r(c/Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d'q]/Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT&q=/Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h%W/Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15$W;/Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh#qe/Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i"qg/Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h!W/Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qq/Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua0i_0Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r/c0Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d.q]0Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT-q=0Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h,W0Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15+W;0Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh*qe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i)qg0Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd8q]1Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT7q=1Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h6W1Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.155W;1Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh4qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i3qg1Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o2sq0Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear51ww0Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'nt=c 2Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o<sq1Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5;ww1Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya:i_1Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r9c1Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTEq=2Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hDW2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15CW;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshBqe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iAqg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h@W2Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin?qq2Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's>[92Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiKqg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hJW3Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinIqq3Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sH[93Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstGc 3Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dFq]2Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhSW4Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinRqq4Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sQ[94Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdPq]3Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTOq=3Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hNW3Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15MW;3Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshLqe3Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[[95Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrZc4Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dYq]4Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTXq=4Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWW4Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15VW;4Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshUqe4Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iTqg4Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rdc5Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dcq]5Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTbq=5Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84haW5Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15`W;5Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh_qe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i^qg5Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h]W5Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin\qq5Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uali_6Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rkc6Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16djq]6Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTiq=6Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hhW6Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15gW;6Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshfqe6Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ieqg6Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdtq]7Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTsq=7Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hrW7Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15qW;7Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshpqe7Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ioqg7Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3onsq6Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5mww6Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntyc 8Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)oxsq7Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5www7Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyavi_7Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9ruc7Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTq=8Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW8Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;8Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh~qe8Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i}qg8Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h|W8Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin{qq8Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sz[98Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Miqg9Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW9Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq9Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[99Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc 9Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq]8Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,DF 698838e7473ae7f3cd482321891bbbbcc55c72640cee75f0a6e5e94e41815977DE 6acd0ed1ea056117f38efae4457c6e6e9e6a5e8ff83266b6a5a03e069c704a23DD 406426395e6b036c0e922e3d4ec74610010024ae12c164133b215f862cc0c84dDC 749dd9f646e538c22e9cc313aa763f5a0b82d10456d1c9871155d34255891829DB 6900d0e9e0c7cb03374f11acb3956d0afb1c6061d4e9e83f4403b67bcda18489DA 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9cD@ 67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423D? 459d4d54867c07ee58f2beb428dab736a0e78db527709b73a7ccf10f552ab5d5D> b035a4f963244acb2daaafec4522dc3ec1967170fb8ba409502de13935a2a200D= 916a577557b0d18b86f281cf0624fe77249fee9c7c290f9ef60137dc1f0646b0D< 9aece204f4a5951718cc9d5e2deee3fb91912f4a9413f5f1f32522fb8191a00cD; 3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cbD: 26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f07D9 b3b5fd56a36648aa6b2dbc524df45b990a9adc6abe2c277520050eeba25df7c6 y HUyhW:Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq:Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9:Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd q]9Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q=9Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h W9Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;9Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe9Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9;Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrc:Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]:Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=:Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW:Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;:Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe:Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg:Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r c;Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq];Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=;Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW;Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe;Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg;Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW;Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq;Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua(i_ - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r'c - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d&q] - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT%q= - 1.10.15-2g- ZC-12235: Add ea-php84h$W - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W; - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh"qe - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i!qg - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd0q]=Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT/q==Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h.W=Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15-W;=Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh,qe=Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i+qg=Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o*sq - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5)ww - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'nt5c >Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o4sq=Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear53ww=Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya2i_=Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r1c=Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT=q=>Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h<W>Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15;W;>Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh:qe>Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i9qg>Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h8W>Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin7qq>Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's6[9>Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiCqg?Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hBW?Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinAqq?Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's@[9?Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst?c ?Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d>q]>Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhKW@Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinJqq@Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sI[9@Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdHq]?Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTGq=?Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hFW?Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15EW;?Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshDqe?Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3utS[9ATim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrRc@Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dQq]@Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTPq=@Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hOW@Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15NW;@Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshMqe@Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iLqg@Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$r\cACory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d[q]AJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTZq=AJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hYWADan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15XW;ADan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshWqeAJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iVqgAJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hUWADan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinTqqAJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uadi_BDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rccBCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dbq]BJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTaq=BJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h`WBDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15_W;BDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh^qeBJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i]qgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdlq]CJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTkq=CJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hjWCDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15iW;CDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshhqeCJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7igqgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ofsqBJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ewwBCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntqc DCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)opsqCJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5owwCCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyani_CDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rmcCCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTyq=DJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hxWDDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15wW;DDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshvqeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iuqgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3htWDDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinsqqDJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sr[9DTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiqgEJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h~WEDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin}qqEJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's|[9ETim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst{c ECory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dzq]DJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhWFDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqFJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9FTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdq]EJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=EJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWEDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;EDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeEJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9GTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrcFCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d q]FJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q=FJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WFDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;FDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qeFJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgFJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 ,t.\Dr,DT d935d9b0864e4055e3415639de510316833186da4e91a07b1fee4d0044ce6d60DS 1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4DR 25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94DQ 5a4273b8d27faa309a1f88cbe5d1c788042cd3168407a7b38db6893c13a338c0DP b28c9597d2c1062ff230bbf5ed8d4a35902160a634a6a7864ff7143514e7d4e0DO bf67efcbec84c16a71f4d106c5d1c520d132da2eff7e78301dfcff6b98c524deDN 67ae6f86817d1f0a2b74fb0dfd96288a83e160dd425d3e1d33c7c0814b1453a7DM 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cDL 9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48DK 6212a8ba01a4f4ee3335969e333afd73d7a04c86cc44e288d6c7b7f43bfe807aDJ 8e9505433c32db8814ae488081d571ce2f5b395b8c36906fc3c0aea0e4e57a93DI 5d7be4510cb649fb7094a766fd5f54204a66677c91a5e2afe694051cbfbeebb5DH fddfe675f50e1db7e621fd01fe27700fe0a7bfe6d937e4bb7139019d4ea3fdb5DG a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9e $$MW$rcGCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]GJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=GJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWGDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;GDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgGJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWGDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqGJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua i_HDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcHCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]HJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=HJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWHDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;HDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeHJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgHJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd(q]IJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT'q=IJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h&WIDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;IDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh$qeIJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i#qgIJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o"sqHJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5!wwHCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'nt-c JCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o,sqIJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5+wwICory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya*i_IDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r)cICory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT5q=JJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h4WJDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.153W;JDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh2qeJJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i1qgJJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h0WJDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin/qqJJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's.[9JTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mi;qgKJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h:WKDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin9qqKJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's8[9KTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst7c KCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d6q]JJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhCWLDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinBqqLJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sA[9LTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd@q]KJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT?q=KJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h>WKDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15=W;KDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh<qeKJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3utK[9MTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrJcLCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dIq]LJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTHq=LJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hGWLDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15FW;LDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshEqeLJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iDqgLJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rTcMCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dSq]MJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTRq=MJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hQWMDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15PW;MDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshOqeMJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iNqgMJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hMWMDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinLqqMJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3ua\i_NDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r[cNCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dZq]NJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTYq=NJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hXWNDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15WW;NDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshVqeNJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iUqgNJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJddq]OJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTcq=OJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hbWODan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15aW;ODan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh`qeOJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i_qgOJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o^sqNJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5]wwNCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntic PCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)ohsqOJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5gwwOCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyafi_ODan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9recOCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTqq=PJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hpWPDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15oW;PDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshnqePJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7imqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hlWPDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinkqqPJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sj[9PTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$MiwqgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hvWQDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinuqqQJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'st[9QTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstsc QCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)drq]PJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhWRDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin~qqRJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's}[9RTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd|q]QJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT{q=QJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hzWQDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15yW;QDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshxqeQJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9STim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrcRCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]RJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=RJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWRDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;RDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeRJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgRJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rcSCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]SJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=SJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WSDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;SDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qgSJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h WSDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqSJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uai_TDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcTCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]TJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=TJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWTDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;TDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd q]UJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=UJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osqTJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwTCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally ,t.\Dr,Db 02e8c67aebf7dd39448004b4cf043840b7ba5cacda30c48d8d3f0e60a2269f9bDa ebb16d27fec5304d5462708f35c2ce7de573e2b1df18aed600905e3ee1c3b0b4D` 803d4a26a78008aa47459e2bc86c2a9bc5c6722311666fd37927f3dcbe685b73D_ ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017D^ f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2D] 622f42c41348a96641597e1a4a323dcfce9140cd51d522956c62494aaaa1fc10D\ 77ed6332d7ece4325045867f99d316ab2c280623e30c601d321364ed2a757db4D[ 74bbe2c45d9e0f4f356bc4bd49f07e2945e11f036a5bb57db6977b45938c1a1eDZ 5cefc4ae82e84d18285f81dc107862a3f01ef5318e06f721daad05b12cdfab77DY 7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13DX 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8DW 94731404c2cf3e3cc487f5f3f29f55f425cf78fe339f2554a64e8d55b9b0bd43DV d89d39ab7b36c8e8ee7c54720592f6905f1747b6434e74d4f0df22c1db918b95DU 5b2eb3ea4894139b408a830a5a79c71836f7270fc8ee35bd8b1618d21e794c9a 'nt%c VCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o$sqUJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5#wwUCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya"i_UDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r!cUCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT-q=VJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h,WVDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15+W;VDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh*qeVJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i)qgVJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h(WVDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin'qqVJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's&[9VTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mi3qgWJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h2WWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin1qqWJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's0[9WTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst/c WCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d.q]VJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyh;WXDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin:qqXJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's9[9XTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd8q]WJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT7q=WJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h6WWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.155W;WDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh4qeWJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3utC[9YTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrBcXCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dAq]XJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT@q=XJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h?WXDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15>W;XDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh=qeXJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i<qgXJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rLcYCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dKq]YJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTJq=YJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hIWYDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15HW;YDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshGqeYJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iFqgYJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hEWYDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinDqqYJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uaTi_ZDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rScZCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dRq]ZJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTQq=ZJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hPWZDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15OW;ZDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshNqeZJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iMqgZJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJd\q][Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT[q=[Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hZW[Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15YW;[Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshXqe[Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iWqg[Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3oVsqZJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5UwwZCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntac \Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)o`sq[Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5_ww[Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya^i_[Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r]c[Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tTiq=\Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hhW\Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15gW;\Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshfqe\Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ieqg\Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hdW\Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clincqq\Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sb[9\Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mioqg]Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hnW]Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinmqq]Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sl[9]Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstkc ]Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)djq]\Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu y HUyhwW^Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinvqq^Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'su[9^Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsdtq]]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTsq=]Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hrW]Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15qW;]Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshpqe]Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut[9_Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr~c^Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d}q]^Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT|q=^Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h{W^Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15zW;^Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshyqe^Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ixqg^Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rc_Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]_Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=_Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW_Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;_Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe_Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg_Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW_Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq_Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )3uai_`Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc`Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]`Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q=`Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h W`Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;`Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe`Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg`Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdq]aJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=aJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWaDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;aDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeaJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgaJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osq`Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww`Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally 'ntc bCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)osqaJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwaCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_aDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcaCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 tt,6tT%q=bJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h$WbDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W;bDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh"qebJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i!qgbJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h WbDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqbJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9bTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems M!$Mi+qgcJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h*WcDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin)qqcJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's([9cTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst'c cCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d&q]bJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,Dp d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3eDo 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1Dn 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dDm d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eDl 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbDk bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cDj 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624Di ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066Dh d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752Dg e1ec229a86d29e02ec2b74ebe9953c298d95481c3edaddf65426ded63aa34a74Df 44afb8397a79651cb2223c2d608c64795d743a2e1d339f0696fabecb2a6ab226De cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9Dd c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706Dc 89e63488980ce46aa14e189b417e13c8a3e431885965a8b86204fb778819d915 y HUyh3WdDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin2qqdJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's1[9dTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd0q]cJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT/q=cJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h.WcDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15-W;cDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh,qecJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t)3ut;[9eTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr:cdCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d9q]dJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT8q=dJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h7WdDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;dDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh5qedJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i4qgdJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 $$MW$rDceCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dCq]eJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTBq=eJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hAWeDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15@W;eDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh?qeeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i>qgeJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h=WeDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin<qqeJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sqjjoty~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| " * 2 9 @ HPW^fmu|  ""#&%,&0(9)C*M+V,_-h.q0z12 3456'70889@:E;Mc?l@tA|CD EFGH(I0J8K=LEMKNSO[PdQlRtSyTUWXY Z([0\5]=^C_K`Sa\bdcldqeyfghjk l(m-n5o;pCqKrTs\tduivqwwxyz{| ~%-3;Cofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|T\aiow%+3;DLT\emu} %-5=ELT]emu} #*19AHOV^fnv~ŠÊĊŊ&Ɗ/NJ7Ȋ?ʊGˊO̊W͊_ΊfϊnЊwъ~ҋӋԋՋ֋%׋/ً8ڋ@ۋH܋P݋Xދ`ߋgow&.7>FNV]emu} #+3; )3uaLi_fDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rKcfCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dJq]fJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTIq=fJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hHWfDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;fDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshFqefJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iEqgfJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 JGisJdTq]gJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTSq=gJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hRWgDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15QW;gDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshPqegJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iOqggJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3oNsqfJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5MwwfCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally &'n1&5\ihRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O[YKhTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nZYhTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WYiKhRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4oXsqgJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5WwwgCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaVi_gDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rUcgCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 &~(Cx&OeYKiTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ndYiTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WciKiRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rb] hDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyba[ohTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663`YShTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p_Y hTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S^aKhCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6]ihRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. GodnmYjTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rl] iDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybk[oiTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663jYSiTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201piY iTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ShaKiCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6giiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5fiiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 8s8ru] jDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybt[ojTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSjTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201prY jTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SqaKjCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6pijRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5oijRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OnYKjTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 C1&NC}YSkTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p|Y kTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S{aKkCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6zikRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5yikRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OxYKkTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nwYkTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[vWejDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ,&7,YSlTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY lTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKlCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ilRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ilRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[WekDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] kDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb~[okTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 "&Lx"S aKmCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 imRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5 imRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. u9lBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y ulBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[WelDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] lDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[olTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 NANWiKnRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9mBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yumBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[WemDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] mDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[omTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSmTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY mTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 <=9<b[onTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSnTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY nTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKnCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6inRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5inRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OYKnTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nYnTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". j1n3jp%Y oTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S$aKoCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6#ioRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5"ioRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O!YKoTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n YoTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WiKoRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4r] nDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly :h:S-aKpCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,ipRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5+ipRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O*YKpTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n)YpTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".r(] oDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb'[ooTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663&YSoTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 ALA55iqRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O4YKqTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n3YqTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[2WepDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr1] pDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb0[opTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSpTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p.Y pTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ,t.\Dr,D~ 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bD} b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7D| 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1D{ f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0Dz 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7Dy 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29Dx d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42Dw 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0Dv 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bDu 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafDt fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cDs 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cDr 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130Dq 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51ed ,~(C,5=irRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[<WeqDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr;] qDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb:[oqTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSqTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p8Y qTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S7aKqCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iqRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. i~(CiyEurBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[DWerDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrC] rDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybB[orTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSrTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p@Y rTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S?aKrCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>irRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fg,cfbL[osTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663KYSsTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pJY sTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SIaKsCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6HisRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5GisRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Fu9rBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) B-MB5TitRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OSYKtTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nRYtTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WQiKtRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Pu9sBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOusBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[NWesDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrM] sDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly &~(Cx&O]YKuTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n\YuTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W[iKuRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rZ] tDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybY[otTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYStTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pWY tTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SVaKtCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6UitRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. GodneYvTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rd] uDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybc[ouTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663bYSuTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201paY uTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S`aKuCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6_iuRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5^iuRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 8s8rm] vDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybl[ovTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSvTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pjY vTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SiaKvCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hivRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5givRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OfYKvTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 C1&NCuYSwTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201ptY wTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SsaKwCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6riwRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5qiwRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OpYKwTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5noYwTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[nWevDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ,&7,}YSxTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p|Y xTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S{aKxCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6zixRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5yixRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[xWewDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrw] wDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybv[owTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 "&Lx"SaKyCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iyRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5iyRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9xBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yuxBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[WexDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] xDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb~[oxTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 \A\I i/zRishwanth Yeddula - 0.9.20-1X- Initial package u9yBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y uyBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[ WeyDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr ] yDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[oyTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSyTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY yTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ^h fb^ZUeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSX[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/Rishwanth Yeddula - 0.9.20-1X- Initial packageZUe~Dan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSX[[~Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/~Rishwanth Yeddula - 0.9.20-1X- Initial packageX[[}Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/}Rishwanth Yeddula - 0.9.20-1X- Initial packageX[[|Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/|Rishwanth Yeddula - 0.9.20-1X- Initial packageIi/{Rishwanth Yeddula - 0.9.20-1X- Initial package fs,W;fD  13c1691078f2b1d8e5929762fa4f2c970a930c0e1a2d7a75c9436542872bf195D  e2eaa1da95f8670dc975538f14b0f15ae64fd8b48fd84f06e1ebb36c50213e30D  2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94D 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6D 8b7f841b17001b189d2d2d1ab37fe4c5e8ed3972773e5ee12ce3142d6357c804D 4468784282b018f7fdb37ede7456eefb1379b2848b17c9e248508aaef00d3610D 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21D 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcD 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2D 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fD b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73D 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6dD ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2 dfpk dY#[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJ"i/Rishwanth Yeddula - 0.9.20-1X- Initial package[!UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY [[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJi/Rishwanth Yeddula - 0.9.20-1X- Initial package 2<Jq*_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c)WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)(W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq'_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6&S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m%WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4[$UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBS <v q1_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.60S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m/WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t.a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z-SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf,YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@+Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) %tm%q9_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t8a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z7SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf6YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@5Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q4_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c3WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)2W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger tmyAsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt@a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z?SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf>YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@=Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q<_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c;WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9):W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger `gg`fHYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@GY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qF_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cEWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)DW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqC_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6Bs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,%qO_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cNWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)MW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerLs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yKsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltJa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZISeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS r<vruVa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Us9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltSa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZRSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfQYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@PY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) tmy^sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt]a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z\SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf[YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ZY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qY_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cXWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)WW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger :g":TfaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6eiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6diRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PcYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5obYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XaiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u`a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20_s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5D 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12D 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aD 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3D bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93D 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93D b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4D e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73D 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aD 63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdD 03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867daD  192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651D  ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25e =J=6niRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PmYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5olYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XkiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sj] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyci[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663hYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qgY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wPvYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ouYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".st] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycs[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663rYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TpaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6oiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. #Fk^#\~WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs}] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc|[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qzY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TyaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6wiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +ZTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly U;UIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 R=z@Rt&_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t%_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I$c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt#_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t"_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I!c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt _ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2 w=i/wX/iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Z.SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt-_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t,_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I+c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ*SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt)_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t(_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I'c3Rishwanth Yeddula 2.0.1-1X@- initial packaging 3;23c7[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106636YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q5Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T4aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.63iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.62iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P1YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o0YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". a/j,aq?Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T>aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6=iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6<iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P;YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o:YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X9iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s8] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD% b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eD$ 9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7fD# c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dD" b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463D! db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40D  157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200D 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeD 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0D 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669D 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037D b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afD 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92D 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165e 1g 1TGaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6FiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6EiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PDYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oCYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sB] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycA[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663@YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 9F96OiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PNYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oMYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\LWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsK] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycJ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663IYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qHY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #|%<#6WiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\VWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsU] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycT[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663SYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qRY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TQaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6PiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. `|%<`z_uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\^WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs]] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc\[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663[YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qZY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TYaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6XiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ^f(]^cf[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qdY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TcaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6biRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6aiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.`u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) :+G:6niRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PmYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5olYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XkiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ju9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\hWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly |%<oPwYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ovYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XuiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4st] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycs[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663rYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TpaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6oiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. Fk^s~] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc}[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663|YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q{Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TzaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6yiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6xiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`z%uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\$WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs#] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc"[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663!YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. f@yZ/SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx._Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I-c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx,_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I+c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx*_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I)c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI(c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI'c3Rishwanth Yeddula 2.0.1-1X@- initial packaging&u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD2 32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212D1 fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293D0 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857D/ fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47D. 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825D- c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360D, d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6D+ 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1D* 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21D) d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286D( 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861D' 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318D& 139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9c '9~'T8aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.67iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.66iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P5YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o4YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X3iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Z2SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx1_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I0c3Rishwanth Yeddula 2.0.1-1X@- initial packaging =J=6@iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P?YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o>YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X=iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s<] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc;[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663:YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q9Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wPHYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oGYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sF] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycE[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663DYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qCY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TBaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6AiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. #Fk^#\PWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsO] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycN[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663MYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qLY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TKaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6IiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cX[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663WYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qVY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TUaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6TiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6SiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PRYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oQYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#c`[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663_YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q^Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T]aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6\iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6[iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\ZWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsY] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +ZTgaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6fiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6eiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.du9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\bWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsa] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly F;FXoiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4nu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\lWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsk] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycj[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663iYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qhY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 3;23cw[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663vYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201quY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TtaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6siRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6riRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PqYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5opYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". a/j,aqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T~aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6}iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6|iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P{YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ozYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XyiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sx] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly 1g 1TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 9F96iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 er+V:eD? 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283D> be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30cD= 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361D< 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aD; 6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137eD: 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4D9 8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4D8 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecD7 c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eD6 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552D5 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dD4 f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2D3 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6f #|%<#6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. `|%<`zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ^f(]^c&[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q$Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T#aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6!iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) :+G:6.iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P-YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o,YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X+iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4*u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\(WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs'] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly |%<oP7YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o6YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X5iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s4] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc3[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106632YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q1Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T0aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6/iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. Fk^s>] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc=[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663<YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q;Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T:aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.69iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.68iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cF[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663EYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qDY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TCaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6BiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6AiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P@YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o?YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]qNY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TMaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6LiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6KiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PJYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oIYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\HWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsG] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qVY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TUaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6TiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6SiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\RWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsQ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycP[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663OYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6]iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ZWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsY] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycX[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663WYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zeuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\dWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsc] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycb[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q`Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T_aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. =f F=qmY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TlaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6kiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6jiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PiYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ohYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XgiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4fu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) -g0k-uiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6tiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PsYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5orYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XqiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sp] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyco[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663nYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 A56NA6}iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P|YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o{YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sz] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycy[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663xYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qwY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TvaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 k|%<koYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6~iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. /o /s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 #c #s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDL 70e4491ca9f96e13042d3e0e6cfcf678e1abebf5108c5ede6300405fd620c675DK e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fDJ 0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeDI d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2DH 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081DG 1b8390bbc9b17fe2242b3f8f6f6a8d724a4f4dd779457528bf93581d27cb302fDF 767177cd21e604beae0cfbf713e5244e758aa73c2af57bed5e97ad9ec227b25fDE 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bDD 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eDC 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7DB 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5DA fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3D@ 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2d $LqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS g,t#mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)"u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 ^Yu$^f+_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z*SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn)oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n(oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l'moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q&owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem%ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#$_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<n3oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n2oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l1moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q0owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem/ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#._iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst-mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n,oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^n;oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l:moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q9owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem8ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#7_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn6oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f5_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z4SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{mBooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#A_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB@_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen?oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f>_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z=SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn<oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>BJ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenIoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fH_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZGSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnFoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nEoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lDmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qCowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>BR_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenQoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fP_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZOSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnNoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nMoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lLmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qKowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-n[oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fZ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZYSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnXoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nWoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lVmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qUowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYTmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxSqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil a:cEaqbowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemaooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#`_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst_mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y^mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx]qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB\_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Z RxZ#j_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstimJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nhoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fg_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZfSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSneoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ndoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lcmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nnroqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fq_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZpSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnooqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qlowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemkooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^fz_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZySeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lvmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemtooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#s_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem~ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#}_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB|_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen{oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >2X>n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eDY f62001d55e28836e9277dcf1a2a152bb7a51e9d4ab6673f232683ef609129028DX ceab98d8b77aa51d3b08ff2fe21fbe51330d017f1780e621738db0106ec18997DW 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00DV 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3DU 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0DT f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bDS cdfa79f5ecff778fe0ce8b2179a165af8200689d47634ce68831b6442478daa8DR d0dfd592efdee8ff1453770a8e6cfe414c16be8cd7056aec166ab7c9da2bd49dDQ aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cDP 13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aacDO cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbDN 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5DM d51a92614775f69a73bb23c4f13e1ec05d1de01098246816c7dd2f66337f5990 7 Rx7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 Q-3Qn!oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems X:R;Xl)moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem'ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#&_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst%mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n$oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f#_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z"SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS \X@\q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem0ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#/_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn.oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4  RxB8_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 ^Yu$^f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem:ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#9_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>fH_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZGSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnFoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nEoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lDmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qCowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-nPoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nOoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lNmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qMowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYLmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxKqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBJ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenIoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 k:,kYX[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbWoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YVmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxUqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBT_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenSoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fR_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZQSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS !>j!taq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s`o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY_[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb^oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l]a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[\UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt[q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tZq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sYo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version 9+W9[jUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStiq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5thq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sgo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYf[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbeoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lda{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[cUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStbq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (Yl(lsa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[rUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStqq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tpq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4soo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYn[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbmoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tlq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lka{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 $Rd t|q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l{a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[zUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStyq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5txq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4swo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYv[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbuoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7ttq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 (,Zl(tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb~oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l}a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 :,Zl:boYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 er+V:eDf 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2De e450f7ce676fc091c0e6082fe9e196cd67fae1902121726074b8f8944f7576cbDd 827419751c605de340d43a5fe3c83f6091eafe10b8095ddb81dd36422abcfe72Dc 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cDb cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcDa 2cad70e5131e98f158ed5f4a50def18d2e938e26f6a47210e162141d9b330792D` 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7D_ c2eb38c27818195cf479189635cb2bbb7a37fe8650a31c8dabaa0c76491e8cebD^ 44fd66c2ca601f13aa3ac882201ec418ff57982027967fca3b680610929c08d1D] 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41D\ b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368D[ a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2DZ 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790 <.@s<so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check Ei t q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 +E t)q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t(q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s'o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY&[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb%oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t$q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l#a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6["UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt!q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (3M(t2q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t1q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s0o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY/[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb.oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l-a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t,q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l+a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[*UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS a3MOat:a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t9a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t8a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.147qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installl6a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t5q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l4a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[3UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS M 9KMtBa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14AqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt@a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t?a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t>a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z=oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy<sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt;a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ofuflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|JR[bjrz   ! ) 1 8@HPXajs| )2:B J!R"Z#b$j%r&z') *+,!-).1/90A1H2N3W4_5g6n7v8~:;<=>&?.@6A>BFCNDVE^FfGnHvI~KLMNO%P-Q5R<SETMUUV\WdXlYtZ|[] ^_`$a,b3c;dCeKfRgZhbikjsk|lnop q*r3s<tE ]K]tJa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tIa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tHa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZGoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyFsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltEa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tDa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tCa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 ]$K]tRa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tQa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZPoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyOsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltNa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tMa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tLa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tKa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 ]$6]ZZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyYsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltXa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tWa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tVa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tUa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tTa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tSa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6CybsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltaa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t`a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t_a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t^a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t]a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t\a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t[a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 b,>Pbtja Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tia Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tha Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tga Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tfa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tea Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tda Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZcoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ] 9K]tra Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tqa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tpa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20toa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tna Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZmoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsylsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltka Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 PrPZzSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnyoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nxoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lwmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qvowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemuooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#t_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstsmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) D&$DnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#~_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst}mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n|oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f{_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 er+V:eDs ab5734ce345bdac90940219c8d8635ed5744fab25854458bae45c972c3876e3bDr c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cDq 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0Dp 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeDo 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9Dn 309b36766ea02ed8fa0be9df7bd989500422c8f80db8645a8fb49e4ef3b37e69Dm 61c27093aefb722985f95c64afabe20e07a237faf54bbcf1be08796a08bdddfbDl 46c501312f2f5988ed6f1fd795e7a1b01af436b0ed5e8cd129eebabb57f28ab8Dk 49dad863a0fc37bc635faffeb4521db8467bed660b4973fe9553a6c6de6919baDj b2b038733395e582b692e34edd28d5c44756bcf0724379f4965fed06bcefe2c4Di b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfDh c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6Dg 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24 ^2XA^l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 zX!z#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 <nnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Wu>n!oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time A:cAZ)SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn(oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n'oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l&moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q%owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY$mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx#qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB"_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time !&`!t1_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s0o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x/qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0Y.mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx-qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB,_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen+oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f*_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 B-=Bs9o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.78uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11v7a Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t6_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t5_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t4_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k3_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t2_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6 A-?AAuCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11v@a Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t?_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t>_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t=_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k<_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t;_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t:_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5 {<Ni{tH_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9tG_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8tF_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7kE_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tD_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6tC_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5@Bu Cory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 * CVE-2025-27111 Possible Log Injection in Rack::Sendfile. hBh#N_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstMmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)8Lu}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.JuCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11vIa Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10 <ntWmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nVoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fU_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZTSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnSoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nRoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lQmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qPowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemOooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^f__qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z^SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn]oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l[moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemYooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#X_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZgSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnfoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5neoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ldmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qcowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagembooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#a_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn`oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 f&`IflnmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemlooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#k_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBj_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenioqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fh_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>lvmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBt_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimensoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 JX!JY~mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx}qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB|_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen{oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fz_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZySeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eD 4a7f2ac1dc9fe968da4ee89e4267094281846e1e564ccc23cb932e13cc5c2330D 85d75ddfda47918b07acde052709bb4a7b9f43c489c2e7d3a216fad325796c36D~ 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cD} b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cD| c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4D{ ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273Dz f0ec75a4e73996254640a56cde06fb2a519b1e1697d6d62cb17060ced771eb0dDy f514ef3586845a70c0a10cd8d3bdd19bcaadb22475f15d06d4ce28c885d0bf96Dx 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680Dw 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528Dv 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8Du 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400bDt 2c5d0af7f724a8fcac5cc2cd7f748cadabf7798dc7524472863906842ada9ab4 >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package G) 'GnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil V2X:VqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a RxamooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>B&_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem(ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB0_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY:mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx9qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB8_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 N:,NrFm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfEmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YDmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxCqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS sIRsfNmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sMo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zLS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswK_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kJ_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZISeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsHo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sGo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 gBZgsVo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zUS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswT_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kS_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZRSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsQo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sPo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rOm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version t"6ktz^S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw]_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k\_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z[SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsZo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sYo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rXm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfWmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 >Rkf_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZeSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsdo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sco{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rbm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfamcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k`_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s_o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 n %9nkn_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZmSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSslo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sko{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4kj_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sio{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zhS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswg_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 b %Nbsvo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5suo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YtmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxsqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkr_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sqo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zpS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswo_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 5>ZY~mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx}qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk|_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s{o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zzS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswy_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kx_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZwSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595eD  42c36702ca5d05b40850773dd6c9cb0b1a619707558fd608737b2516b4f2307aD  7005e70375b7ff0d266b844e2d10aed10ea53bad87889176b0d34ceacc08163dD  1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7D  d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfffD acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33D ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857D fa9756a50a90762ce7906eeb09ef6aac39a3100df73a5a0dc5b9f819d7c2d9beD a7f5cc37b4b5dcfe0914d691c86b1027e69aa50bafcaf0049c0eecbea7009205D fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12D fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eD 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cD 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8 PrPZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) D&$DnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 ^2XA^lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 zX!z#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 <nn%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Wu>n-oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f,_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l(moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q'owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB&_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time A:cAZ5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY0mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx/qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB._'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time k&`k#<_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst;mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y:mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx9qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB8_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 <ntEmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nDoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fC_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZBSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnAoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n@oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l?moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q>owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem=ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^fM_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZLSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnKoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nJoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lImoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qHowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemGooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#F_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZUSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnToq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nSoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lRmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qQow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemPoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#O_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnNoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 f&`Ifl\mo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q[ow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemZoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Y_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBX_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenWoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fV_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>ldmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qcow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBb_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenaoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f`_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z_Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn^oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n]oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 JX!JYlmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxkq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBj_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenioq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fh_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZgSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnfoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5neoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 >;u>Bt_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timensoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lnmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package G) 'Gn|oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l{mo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qzow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemyoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#x_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstwm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YvmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxuq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil V2X:VqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z~Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn}oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1cD 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608D 4d73a5cff1a4c6a0cea1f427592e42a77421ddf8671fe57f50cc1ae125fb8d52D 2da06d5e11ccb91f2ec1f4dada534f0ecc642b57d80c31f4f929b9b73fa669ddD a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74D 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbD 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dD 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bD 4cf252e729cd7dc76d0f6fbd2537337cb636a35898dc906e8b9909d055c77ee1D 2c5b521e8a057206e06f4ef2616cc97bf2de106faa5832ea68584c96535cb66dD 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dD 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332D 5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3 a Rxam ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY(mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx'qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB&_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,t3mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y2mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx1qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB0_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ^Yu$^f;_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z:SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn9oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n8oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l7moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q6owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem5ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#4_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<nCoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nBoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lAmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q@owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem?ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#>_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst=mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n<oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^nKoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lJmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qIowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemHooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#G_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnFoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fE_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZDSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{mRooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Q_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBP_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenOoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fN_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZMSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnLoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>BZ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenYoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fX_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZWSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnVoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nUoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lTmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qSowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>Bb_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenaoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f`_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z_SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn^oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n]oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l\moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q[owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-nkoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fj_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZiSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnhoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ngoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lfmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qeowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYdmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxcqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil D:cQDYs_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-r_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\q_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhp_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEo_/Pavel Raiskup - 1-4S1o- fixes for RHEL5YnmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxmqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBl_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time da'td-|_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\{_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhz_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEy_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kxayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dwakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbvagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>uaPavel Raiskup - 1-10S@- rebuilt[t_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.spec PF9`P-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[~_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY}_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build er+V:eD' 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768ebD& 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863fD% 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54D$ ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424fD# 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558D" 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6D! a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648fabaD  92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25D 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36D 8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189D 0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2D e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7D f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63 F9j\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh _uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^ gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8k ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build SOTSceePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo^gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 X7a(Xg emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5ceePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repomeyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5ceePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repomeyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 11y@1^*iW!Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY)iM!Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideO(k7 Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8m'ey Pavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\&eW Pavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildg%em Pavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5c$ee Pavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoO#k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8m"eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\!eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_build 3-Z&3y3s"Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt2o}"Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^1oQ"Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o0iy"Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^/iW"Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY.iM"Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidet-o}!Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^,oQ!Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o+iy!Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751) ZGt Zf<U{#Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z;oI#Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy:s#Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt9o}#Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^8oQ#Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o7iy#Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^6iW#Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY5iM#Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZ4oI"Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problems gCp} gMEm1%Jacob Perkins - 0.1-1X- Initial creationfDU{$Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZCoI$Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsyBs$Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltAo}$Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^@oQ$Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o?iy$Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^>iW$Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY=iM$Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide vRy@vcNO{(Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaM_g(Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerL_(Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[K_[(Darren Mobley - 0.1-0V@- Inital spec file and package creationcJO{'Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaI_g'Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerH_'Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[G_['Darren Mobley - 0.1-0V@- Inital spec file and package creationMFm1&Jacob Perkins - 0.1-1X- Initial creation er+V:eD4 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79D3 f351b61f9b6006acbfee5c86e13a68f7cfd0a552eb1e0e613652de0a67c97cfdD2 3bc02ef891777d6ccb13e0a59f675325a1178757e0f3583f736265c510be5e31D1 2e70987bc6ce7f88d4d7d000c63750bc3b529670c50a5b75401b42235b980915D0 3215372b6e4e054bb321d4e27b157a7f61a13c1271fb566f35aa6a0b686af125D/ f51355afa3ebc1224b663351581e6f3703045320b5d86fab290133d7e8ee68eaD. 4cc8ec421a0b27f2df4787ef83e5259936889b199a5b844ac9e5aa4bd4d49042D- 580312da697fbbff442477be361a24703112747221d700e91643fd592c56ee12D, 44fbc4125121b6f74bf0690cd468a1c6e566ac09cf5b47e44d652f9baafc9ebcD+ 8db2df0b6f58c6cdeb0b066a819103c237be0d243ed70216a0d392e2b5dd1519D* 41539c843d64ac50f2c19b31bcde1c960d8c6b33bb77deda352c65af5caa052fD) b965557042318bb242436c7a50ed956d6d4e1b3e5a5dd0c84ade0c8cbca583dcD( bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497 {[{fTYw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwQa)Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPY)Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegOYy)Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjXoi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.yUa)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f^Yw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw[a*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZY*Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYYy*Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wjboi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|_a*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfgYw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwda+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcY+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjkoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ha+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfqYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwna,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmY,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagellgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjuoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ra,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfzYw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwwa-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lvgu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj~oi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF}a--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{a-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fsfo?/Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledo/Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo W /Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsz S#/Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi W/Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common. ui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 8w'8oW 0Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPszS#0Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipiW0Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonm/Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevm/Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbWq/Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}o /Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntuo/Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update u|Ytum0Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevm0Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbWq0Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}o 0Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntuo0Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateo?0Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledo0Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteip jb%Wq1Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}$o 1Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu#o1Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update"o?1Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled!o1Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo W 1Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPszS#1Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteip ,o?2Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled+o2Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo*W 2Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsz)S#2Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipo(wk1Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.'m1Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachev&m1Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil w!3o3Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo2wk2Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.1m2Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachev0m2Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilb/Wq2Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}.o 2Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu-o2Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update 'f]'];]a3Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadso:wk3Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.9m3Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachev8m3Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilb7Wq3Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}6o 3Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu5o3Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update4o?3Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled FVPqC_5Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SBm=5Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqA_4Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74@SK4Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily?o4Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q>_4Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S=m=4Julian Brown - 11.71-1b+9- ZC-9726: Initial builda<wO3Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs. er+V:eDA 04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576D@ d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68adD? eb39ffe00e44070546a08c65633f804691ab735f02df712b03d883e9411a64d1D> 8b74ae1f8099d958f750f7c3cd3583d27ec9367c5903eb3dd16f5a1f1ca983e9D= 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43D< 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccD; 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfacD: 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960dD9 3864ee5796158d678192394a9572b8834ddc5dc035320b8566b7421eb6f1e59fD8 697bc8ee8fca8855659a31178f3c6d31b09ee724af86186e4ed5c1e02094d882D7 dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e6D6 b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda502D5 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0d 2~(82qK_6Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74JSK6Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyIo6Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qH_6Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SGm=6Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqF_5Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74ESK5Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyDo5Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 v6F@vSSm=8Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqR_7Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75qQ_7Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74PSK7Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyOo7Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qN_7Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SMm=7Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqL_6Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75 X~ "Xq[_9Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SZm=9Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqY_8Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76qX_8Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75qW_8Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74VSK8Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyUo8Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qT_8Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72 =~ E=NdQO;Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ock7:Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bboY:Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNaQO:Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4q`_9Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q__9Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q^_9Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74]SK9Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily\o9Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 4IA14NoQO>Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WnkG=Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOmk7=Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bloY=Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNkQO=Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WjkG - 0.92-4`ٹ- ZC-8700: Rename the tarballOik7 - 0.92-3^Ǿ- ZC-6851: Fix for C8bhoY - 0.92-2YG- Adjusted installation to ULC/scriptsNgQO - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ofk7;Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8beoY;Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts RIu$mRDyS9@Matt Dees - 1.4-1Tu* Implement a new specwxo?Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilWwkG?Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOvk7?Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8buoY?Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNtQO?Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4wso>Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilWrkG>Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOqk7>Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bpoY>Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts 38B3\OmADan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigAJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9AMatt Dees - 1.4-1Tu* Implement a new specY~oG@Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd}Q{@Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/|ku@S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\{Om@Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffzig@Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. f Z\OmBDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigBJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9BMatt Dees - 1.4-1Tu* Implement a new specYoGAJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{ADan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuAS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. er+V:eDN 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4DM 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5DL acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bDK bda97492f31337e37176154d19a91000b396591bc5591574136da3d830202488DJ fdf4258132ea62c50a6b58ce01f2bb946f26c03c5d3b965d8198e18ffcc2dd0fDI 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364DH 437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61DG 2f2e38d174639447edf10eeba42cdfaeffb67643bcc0f1deae475d25301651aeDF b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8DE 99bed257e03c0b6a979f50efa8152eac8ee0b4618fd9000545f2b7c601a9376eDD bad1a690c3b8ce4b8f0ec4807b8af1c9a3992905fa75ede91666b49c2025e9f9DC 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aDB 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398 f j\OmCDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff igCJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D S9CMatt Dees - 1.4-1Tu* Implement a new specV kEBJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y oGBJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd Q{BDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuBS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\OmDDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigDJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9DMatt Dees - 1.4-1Tu* Implement a new specVkECJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGCJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{CDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuCS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. (f 7(\OmEDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigEJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9EMatt Dees - 1.4-1Tu* Implement a new specwoDBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVkEDJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGDJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{DDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuDS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. Lf 7Lg#cmFRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.w"oEBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilV!kEEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y oGEJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{EDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuES. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. M@My*cGRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t)cGRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n(c}GRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g'cmGRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.y&cFRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t%cFRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n$c}FRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-He/ciHRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y.cHRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t-cHRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n,c}HRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g+cmHRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2y4cIRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t3cIRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n2c}IRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g1cmIRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|0S'HTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. E-Et9cJRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n8c}JRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g7cmJRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|6S'ITim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e5ciIRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. T?Tg>cmKRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z=OiJDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|<S'JTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e;ciJRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y:cJRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. W3WZDOiKDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|CS'KTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eBciKRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yAcKRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t@cKRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n?c}KRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. JF%kJLsKMJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|KsMJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfJU{MDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNIs-MJacob Perkins - 1.10.1-1X@- Initial commitHsKLJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|GsLJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfFU{LDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNEs-LJacob Perkins - 1.10.1-1X@- Initial commit F%j|TsOJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfSU{ODan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNRs-OJacob Perkins - 1.10.1-1X@- Initial commitgQYyNTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistPsKNJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|OsNJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfNU{NDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNMs-NJacob Perkins - 1.10.1-1X@- Initial commit er+V:eD[ 8a069139493fd72ef9eb7e3c4ed1561e207d058f75ac2bd8c720335b4119631aDZ 9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dDY 36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4DX 17941c6564011adf036d5ba50f9aa48b8717458697f02c783f54241eb28d4cc5DW 08ce3d5d930c1da8ef5f5ad395d28387113cea35c656ab6a08984bce593973efDV 5063f634890a73cceb3f707636b35bf2b4f8080e07ff29530e58e239ae41d13dDU d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5DT c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8DS d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95DR 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87DQ 2b4550e0ffec730fd38eef5e539cb5fab73ca3467be439b253d2cea551c8c4e8DP 037047798dd7967395ddeb08738a29225e55a88157b290a820abafcbc1b395e1DO 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ec H^:Hd\YsPTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg[YyPTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistZsKPJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|YsPJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfXU{PDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNWs-PJacob Perkins - 1.10.1-1X@- Initial commitgVYyOTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistUsKOJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking pF%Tp~dS+RDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`c]gREdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.dbYsQTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegaYyQTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist`sKQJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|_sQJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf^U{QDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN]s-QJacob Perkins - 1.10.1-1X@- Initial commit I!IblUsRDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dkakRCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionyj_RCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjiSRDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9hoRS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscg]mREdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wf]REdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbe]kREdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. 1=1yt_SCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjsSSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9roSS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscq]mSEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wp]SEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbo]kSEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~nS+SDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`m]gSEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2. D4NnDj|STDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9{oTS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscz]mTEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wy]TEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbx]kTEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~wS+TDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesbvUsSDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7duakSCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Production _%?_c]mUEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]UEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kUEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+UDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesUKTDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsTDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d~akTCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony}_TCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|wTxXz^{b}g~kquz~%,3;CKS[doy#*/49>DLT\dlt| !(.5;BHNTY`iqy˜ ØĘŘ Ƙ(ǘ1Ș9ʘA˘I̘Q͘YΘaϘiИqјyҙә ԙՙ֙!ؙ)ٙ1ڙ:ۙCܙLݙVޙ_ߙhqy &-5=FOXajouz CZw ]VEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb ]kVEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. UKUDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb UsUDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakUCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_UCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSUDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oUS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros 'p('kgsVDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationUKVDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsVDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakVCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_VCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSVDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oVS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc ]mVEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6. I!IbUsWDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakWCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_WCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSWDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oWS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mWEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]WEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kWEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. zm(-z/!smXAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw s}XAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSK[XNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955kgsWDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationUKWDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil )AG1(sqXAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte'ggXDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11&XSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep%[XSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r$suXAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl#siXAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe"s[XAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 /).{/r.suYAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl-siYAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe,s[YAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/+smYAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw*s}YAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS)K[YNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 op5[ZSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r4suZAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl3siZAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp12sqYAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte1ggYDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.110YSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep/[YSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 }nQ}~;wZSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU:s9ZAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw9{wZRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo18sqZAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte7ggZDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.116ZSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package KQmhK1Bsq[Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteAgg[Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11@[Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep?[[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r>su[Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl=si[Alexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+<ucZAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files ,}pH[\Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rGsu\Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+Fuc[Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~Ew[Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUDs9[Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwC{w[Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo er+V:eDh e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cDg a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860Df 3ae5d57ec99fc49c7ce66e146e06f2a3b553fa130064389c4c08d68fb427fa8fDe 8e5d7c2e949e97688c944897696bfc933f689a696bbeaf5ad01e35714cede9ccDd efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94aDc 43b9ebaaf95dc4c09c66ceeaa3e6648a8078df7a1444ea9e6054225acb9835fcDb a1e7d257d7fe553eaa0b8def24ae40c87c7c22ea36c1ec4b79dcb398d2aea62eDa 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02cD` 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329D_ 51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083eD^ 5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300eD] 2d378a3acecfbbff3a82342beba4076fec0992880a75078a81f9de4e6eb55d31D\ 7d6d47c6261c200329b5ca6dcb276daad754279ca8190dc7153851c2bf627736 }nQ}~Nw\Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUMs9\Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwL{w\Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1Ksq\Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteJgg\Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11I\Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package DQ&>DeTgg]Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11S]Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepR[]Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rQsu]Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'Pu[\Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+Ouc\Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files Kw+Yuc]Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~Xw]Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUWs9]Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwV{w]Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1Usq]Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script `5`d`uW^Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k_ue^Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget^a ^Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g]W{^Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi\go^Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP[s1^S. Kurt Newman 2.4.07-02-0U~@- Initial creation'Zu[]Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 :.Xs :Pis1`S. Kurt Newman 2.4.07-02-0U~@- Initial creation|hc_Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdguW_Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kfue_Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetea _Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gdW{_Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningicgo_Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPbs1_S. Kurt Newman 2.4.07-02-0U~@- Initial creation|ac^Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes r*E_rPqs1aS. Kurt Newman 2.4.07-02-0U~@- Initial creationps;`Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|oc`Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdnuW`Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kmue`Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetla `Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gkW{`Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningijgo`Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs r*E_rPys1bS. Kurt Newman 2.4.07-02-0U~@- Initial creationxs;aTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|wcaCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdvuWaJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kuueaJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetta aEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gsW{aDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningirgoaDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs X*E_XjiobDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situations;bTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|cbCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd~uWbJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k}uebJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget|a bEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g{W{bDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningizgobDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs rA` r s;cTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|ccCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWcJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kuecJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta cEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{cDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigocDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1cS. Kurt Newman 2.4.07-02-0U~@- Initial creation C?]TaKdCory McIntire - stable-7^y@- EA-8527: Move into productionY)dTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)dTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYdCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YIdTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}dCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+dJacob Perkins - stable-1X@- Initial buildj iocDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation  vrY)eTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYeCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIeTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}eCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&ggdCory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYsdTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYdTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file 9|%E=9 YIfTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}fCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[gSeCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggeCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYseTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYeTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKeCory McIntire - stable-7^y@- EA-8527: Move into productionY)eTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version [Cc[[(gSfCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&'ggfCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd&YsfTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv%YfTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT$aKfCory McIntire - stable-7^y@- EA-8527: Move into production#Y)fTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version"Y)fTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[!aYfCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 /@NF/m1a}hCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM0s+hJacob Perkins - stable-1X@- Initial buildT/aKgCory McIntire - stable-7^y@- EA-8527: Move into production.Y)gTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version-Y)gTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[,aYgCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2+YIgTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem*a}gCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM)s+gJacob Perkins - stable-1X@- Initial build [l_[9YIiTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem8a}iCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM7s+iJacob Perkins - stable-1X@- Initial buildT6aKhCory McIntire - stable-7^y@- EA-8527: Move into production5Y)hTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version4Y)hTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[3aYhCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.22YIhTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache er+V:eDu 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5Dt 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0Ds 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8aDr 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284Dq ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3Dp 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1Do 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646cDn b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4caDm d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cDl 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfDk 8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288Dj 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97Di 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54b vCz vAYIjTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem@a}jCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM?s+jJacob Perkins - stable-1X@- Initial buildv>YiTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT=aKiCory McIntire - stable-7^y@- EA-8527: Move into production<Y)iTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version;Y)iTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[:aYiCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vIYIkTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemHa}kCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMGs+kJacob Perkins - stable-1X@- Initial buildvFYjTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTEaKjCory McIntire - stable-7^y@- EA-8527: Move into productionDY)jTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionCY)jTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[BaYjCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vQYIlTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemPa}lCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMOs+lJacob Perkins - stable-1X@- Initial buildvNYkTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTMaKkCory McIntire - stable-7^y@- EA-8527: Move into productionLY)kTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionKY)kTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[JaYkCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vYYImTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemXa}mCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMWs+mJacob Perkins - stable-1X@- Initial buildvVYlTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTUaKlCory McIntire - stable-7^y@- EA-8527: Move into productionTY)lTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionSY)lTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[RaYlCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vaYInTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem`a}nCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM_s+nJacob Perkins - stable-1X@- Initial buildv^YmTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT]aKmCory McIntire - stable-7^y@- EA-8527: Move into production\Y)mTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version[Y)mTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ZaYmCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz viYIoTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemha}oCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMgs+oJacob Perkins - stable-1X@- Initial buildvfYnTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTeaKnCory McIntire - stable-7^y@- EA-8527: Move into productiondY)nTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versioncY)nTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[baYnCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vqYIpTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachempa}pCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMos+pJacob Perkins - stable-1X@- Initial buildvnYoTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTmaKoCory McIntire - stable-7^y@- EA-8527: Move into productionlY)oTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionkY)oTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[jaYoCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vyYIqTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemxa}qCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMws+qJacob Perkins - stable-1X@- Initial buildvvYpTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTuaKpCory McIntire - stable-7^y@- EA-8527: Move into productiontY)pTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionsY)pTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[raYpCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vYIrTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}rCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+rJacob Perkins - stable-1X@- Initial buildv~YqTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT}aKqCory McIntire - stable-7^y@- EA-8527: Move into production|Y)qTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version{Y)qTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[zaYqCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v YIsTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}sCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+sJacob Perkins - stable-1X@- Initial buildvYrTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKrCory McIntire - stable-7^y@- EA-8527: Move into productionY)rTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)rTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYrCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 Ccma}tCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+tJacob Perkins - stable-1X@- Initial builddYssTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYsTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKsCory McIntire - stable-7^y@- EA-8527: Move into production Y)sTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)sTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ aYsCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 l6Ms+uJacob Perkins - stable-1X@- Initial builddYstTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYtTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKtCory McIntire - stable-7^y@- EA-8527: Move into productionY)tTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)tTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYtCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YItTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_d!YsuTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv YuTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKuCory McIntire - stable-7^y@- EA-8527: Move into productionY)uTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)uTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYuCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIuTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}uCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file er+V:eD 4dbe733e06e4dab551b09576965b787b1e05ee7b48d9629a90cb0373a569adc9D 68c37d05372016513b6f9c528a6863d0aef9ea073018e742635873970c76fdebD e5ed57a3d15ca90fcc046dede27d82646893d89b05ac0364773195e178e7c43cD e9aaeb0ca07c19a2fe437cbff44955b52b0560926e943fc1770411ec4e6b9261D~ bb15012cba376e982495d536c99c12cbd32fe6c00e6083620d0c5b0ca6b02196D} 5b314f74ef10cbadfdad64632d527796fe1670ad2b609352df879fe5d7e94d34D| f95e37efb3ebb22479769e1c42968d571ef0fc7660547bbc22401e31022ed5e6D{ 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3Dz 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067cDy fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8Dx 123cf5438a1a4a0675fbf739f973beffdbdbc09232a16aab3557566eddddca81Dw 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02Dv cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170e v@NFvv)YvTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT(aKvCory McIntire - stable-7^y@- EA-8527: Move into production'Y)vTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version&Y)vTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[%aYvCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2$YIvTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem#a}vCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM"s+vJacob Perkins - stable-1X@- Initial build IEcT1aKwCory McIntire - stable-7^y@- EA-8527: Move into production0Y)wTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version/Y)wTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[.aYwCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2-YIwTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem,a}wCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM+s+wJacob Perkins - stable-1X@- Initial buildd*YsvTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed w `Hwh:_uxCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc9UuxDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f7U{xDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK6OKxDan Muey 0.9.8-7U@Add forked MPM to requires listN5_AxDarren Mobley 0.9.8-6Um- Fixed typo in dependencyl4isxJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24d3YswTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv2YwTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file yH@ycCUuyDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fAU{yDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK@OKyDan Muey 0.9.8-7U@Add forked MPM to requires listN?_AyDarren Mobley 0.9.8-6Um- Fixed typo in dependencyl>isyJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c=[oxDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex<YxTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese;YuxTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstall }-LD}cLUuzDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fJU{zDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKIOKzDan Muey 0.9.8-7U@Add forked MPM to requires listNH_AzDarren Mobley 0.9.8-6Um- Fixed typo in dependencycG[oyDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexFYyTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseEYuyTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhD_uyCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset )-LY)cVUu{Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fTU{{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKSOK{Dan Muey 0.9.8-7U@Add forked MPM to requires listNR_A{Darren Mobley 0.9.8-6Um- Fixed typo in dependencyQQo7zJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cP[ozDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexOYzTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseNYuzTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhM_uzCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset z-LAzc_Uu|Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f]U{|Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK\OK|Dan Muey 0.9.8-7U@Add forked MPM to requires listQ[o7{Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cZ[o{Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYY{Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseXYu{Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhW_u{Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset d-L|.d^h_a}Edwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fgU{}Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKfOK}Dan Muey 0.9.8-7U@Add forked MPM to requires listyes|Brian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQdo7|Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cc[o|Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexbY|Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseaYu|Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh`_u|Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset ;/L;vqq~Julian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_pqQ~Travis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6yos}Brian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQno7}Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cm[o}Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexlY}Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesekYu}Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhj_u}Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetciUu}Dan Muey - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rxoy~Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NwUK~Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportvYY~Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspuou~Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsftq_~Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks sq#~Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^r[e~Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit n%7[nNUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf~q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks }q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^|[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv{qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_zqQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6 F%KUF YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSco[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 h:Vh q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS _%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support W$7\W_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks n6Inco[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit +0:+&YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp%ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf$q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks #q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^"[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditg!meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu _%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] er+V:eD 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eD f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229D  908642eb0d949597047f9207ee6bc94cdc293681d73abd3b2a1ea8c0a2700ba8D  a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcD  b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818D  141639a4dba8f546488ee15dce698afa8032f42d88997395d5c8bc548496a8afD  3ada6fb27b1910b8a47f44decc107b6f5c5a62533e792d1a10a76d0f4b89981cD e438335d90d3c59e352cb5cd3afc2a5467499cad3f0012985c143665e81c5eb6D 7d3e921535d0b3b1b008ac80c078d0f23a580ce3392afd2469c3b076601b6787D 00b741e41751a0898059958d0cbe933b0ac44913be6851d0e7d35abe65217b05D c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbfD 5acef35b5b2c0601c1583221adf45b736aa068eb93eda88b2edf53f633a8401bD 75f0e3ee3378c163992d63fa8abd0040fa1b5a7e45e3696eb5beb8ec3bc7e17f >:e>-a)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load,Y_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializedg+meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu*_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c)o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r(oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N'UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support Cw,5UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx4UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V3s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t2o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b1UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d0o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S/o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d.[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4) arPV=s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t<o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b;UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d:o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S9o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d8[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)7a)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load6Y_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized 5ixFUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VEs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tDo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bCUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dBo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SAo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d@[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)?UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx>UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 Em7zEVOs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tNo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bMUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dLo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SKo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dJ[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)cIo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfHoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confGUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil 1#f1VXs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tWo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bVUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dUo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21STo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81cSo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfRoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confQUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxPUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 %#h%tao}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b`UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d_o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S^o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81b]gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc\o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf[oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confZUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxYUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 $,0e$njYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kiWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_h_cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0bggaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confcfo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfeoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confdUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxcUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vbs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82 Jzsom}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pnW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZmWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_lmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qkm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8  ;v_umUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qtm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nsYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)krWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`q_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3ppW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`z_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pyW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sxm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pwW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZvWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 /j8sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q~m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n}YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k|WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`{_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4  F_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c` _eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 D DQm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 dAXdpW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 Q:QRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 zz Dze"maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_!mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly n-e|nn*YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583))gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~(gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e'ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR&gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p%i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb$[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslk#okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs er+V:eD 0be22b853e96abe6092c5ddf125cf79e2828285e0343f674c9431ada54f40ec1D c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adD c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fD c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9D 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87D 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99D abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168fD 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145D 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dD 1344da5c2f4123041c14d1aceb85bf0ccdc17f21928059e23f32d5714b16adc6D 13e2f7d15a30ad4223b85b483ee2678a354309f31147fdd8881b60776fba7941D 5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4D 43000230773c456d619d1e11631fdc48ba9d8934700964be019b7e8290d6bbd4 &;tD&3gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~2gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e1ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR0gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p/i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb.[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_-mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W,mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h+W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 q$hqn;YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583):gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~9gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e8ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_7mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W6mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h5W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n4YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) n;qneBggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)AW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k@okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse?maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_>mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W=mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h<W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 tqJtkJokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseImaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_HmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WGmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hFW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nEYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)DgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~CgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kTkfQ]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}PgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HOe/Remi Collet - 20161029-1YB@- initial packagefN]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}MgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HLe/Remi Collet - 20161029-1YB@- initial package)KW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. "[>0"f\giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H[SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWZS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WYmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fXgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HWSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWVS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WUmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fTgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWRS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 J<,xWgmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8ffgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HeSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWdS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YcW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WbmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fagiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H`SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW_S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y^W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W]mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 A3}po7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest`omWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYnW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8flgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HkSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWjS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`imWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYhW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9 jaKjnysmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mxeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RweCDan Muey - 1.0-101g@- EA-12626: Update ManifestNve;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4muc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVtkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^skUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmrksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rqk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddb er+V:eD) 874b14835907f128ea5ace42e7e4ed0dde8cc212f699f52a226e7f436be8ed05D( 84f5420008789638eec5f6683e1f612cf6dbb108b0c6a323e46bc4d1af3aad1eD' d7deade80971b92b8a37f71024167e44522d80337bafd0349b9482efc642be42D& 90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06faD% dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0D$ 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2D# 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878D" c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796D! 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bD  85e78ada3886f5c1c2b6d6c20a335b199be1c1233986e8f1a497304118af1b83D 446b13d28258385cfe6d6e429d02e844ba55ebf8941ebb30469ad5aabb38a791D c09b44fba6a99042588cca9da82ad903f879e8fc494774c4b87f12b8035a4e85D 353a1996e835ba751d6d21e36d7392564054e54c5488e159015dc2a6a551d8c8 Ej$[ EmeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4ReCDan Muey - 1.0-101g@- EA-12626: Update ManifestNe;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityV~kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^}kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmm|ksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83r{k}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbzo7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest jI/jm eyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4R eCDan Muey - 1.0-101g@- EA-12626: Update ManifestN e;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbnsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84 w+bLwawOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84meyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4ReCDan Muey - 1.0-101g@- EA-12626: Update ManifestNe;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14a wOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listn smBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84 E<{&EnsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84meyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4ReCDan Muey - 1.0-101g@- EA-12626: Update ManifestNe;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14{eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuww{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory. L"1q Lc&SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV%mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc$O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy#g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA"U1Joe Zhou 1.0-1UY@- Set up the files{!eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`p wmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuww{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.awOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains list 6@[6c0SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV/mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc.O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy-g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA,U1Joe Zhou 1.0-1UY@- Set up the filesc+SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV*mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc)O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy(g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA'U1Joe Zhou 1.0-1UY@- Set up the files 7]{"]7c:O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy9g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA8U1Joe Zhou 1.0-1UY@- Set up the files\7SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec6SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV5mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc4O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy3g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA2U1Joe Zhou 1.0-1UY@- Set up the files\1SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 page 'Ak'E'\DSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecCSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVBmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcAO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy@g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA?U1Joe Zhou 1.0-1UY@- Set up the filest>iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\=SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec<SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV;mCJacob Perkins - 1.0-4W/@- Update footer logo to SVG *Kw*gM_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gL_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vKmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgJ_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gI_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gH_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gG_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gF_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4tEiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil 7,X 7gV_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gU_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vTmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgS_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gR_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gQ_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gP_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gO_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gN_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4 7,X7g__sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v^mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg]_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g\_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g[_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gZ_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gY_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gX_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gW_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4 7,X7gh_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vgmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgf_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9ge_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gd_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gc_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gb_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5ga_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g`_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3 er+V:eD6 4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996aD5 1eb0c0ba39524cf5be2a8c3b0185ff58bbe4c61dffc7125b5c1d81dc87704e8cD4 ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfD3 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3D2 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382D1 17d397b04a42979ac0ec80df6886ebda53878b47201c58327c15b0a460baa00dD0 3d67da4f320f5d449d73081200051ac397d238b045e1818342e89501227e63b8D/ b8e2d977dbf2a8c4dbc0b3ddc30034164474e4c3081fc5b36b4b5915976ce76dD. b440353e3bcdbf83ac8e75cacc51de49874c138d2a1cf4e497dd4ce33940b5e5D- e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9D, f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716caD+ 2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5aD* 51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8 7,X7vqmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgp_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9go_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gn_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gm_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gl_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gk_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gj_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gi_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3 ,X,Uyo?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildUxo?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildgw_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gv_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gu_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gt_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gs_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gr_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 b0Ibd~_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9|_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&{_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseLz_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypass lkdl&_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuse aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread @CG@g aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1 aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol V[9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolS u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak& amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry /}/ aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING u2u}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocoltuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow gS aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 2x%]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`$]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[#gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y"kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationt!uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow *ak*Y.kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationu-kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj,mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1+]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`*]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[)gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y(kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationu'kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj&mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1 A??^A`7]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[6gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y5kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationf4cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u3kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj2mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.11]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`0]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[/gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 mS=K[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955m<qmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1f;cmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u:kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj9mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.18]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly R{pC[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rBsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlAsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe@s[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/?smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw>s}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed nQzwHs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSGK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551FsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteEggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11DSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package er+V:eDC 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acDB 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96DA da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1D@ 59967e0e038f93edce84982b89ce5e66c882aa8f8a577009bdfaa5c93d2cd0baD? be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94D> 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857D= 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9D< d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53D; fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eD: d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dD9 5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015fD8 d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95D7 99a61e4851bafef9e1310a33cfa2ed923ff1884c789f4080fa538e5697749cb9 MveOggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11NSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepM[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rLsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlKsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeJs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/IsmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameters EKgbE1VsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteUggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11TSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepS[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rRsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlQsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1PsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script &,}&p][Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r\suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl[siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ZucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~YwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUXs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwW{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzoofmflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| "*3;BJQ\gpy    & 0 :DMV_hqy~ %.7 =!C"H$O%V&](c)j*o+u,}- ./0)132:3A5H6O7W8^9f:m;u<}=> ?@A#B)C1D8F?GFHMIUJ^KgLoMxNOPQS%T.U7V@WHXPYXZ_[f\m]t^{_` bcde!f'g,h2i7jAkJlS }nQ}~cwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUbs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwa{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1`sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte_ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11^Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package @Qio@wj{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1isqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptehggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11gSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepf[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83resuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ducAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files W'WrosuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'nu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+mucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~lwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUks9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration dUus9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwt{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1ssqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripterggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11qSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepp[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 ir? iX};yPeter Soos ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B|;MPeter Soos :- rebuilt under RedHat Linux 7.13{91Peter Soos :݁- RedHat Linux 7.00z9+Peter Soos :- version 2.4.90y9+Peter Soos :W@- version 2.4.5'xu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+wucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~vwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers $Nzv1~$W S_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.909+Peter Soos :W@- version 2.4.5eS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureU~S[Germano Rizzo - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.00 9+Peter Soos :- version 2.4.9e S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_ qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution TKB.TeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.9J_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning }8+WJ)_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde(S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo'qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_&qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW%S_Germano Rizzo =- modified for new installation structureU$S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B";MPeter Soos :- rebuilt under RedHat Linux 7.13!91Peter Soos :݁- RedHat Linux 7.0J _9Cory McIntire - 2.5.8-4XS@- Updated Vendor field bs=EbJ3_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde2S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo1qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_0qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW/S_Germano Rizzo =- modified for new installation structureU.S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B,;MPeter Soos :- rebuilt under RedHat Linux 7.13+91Peter Soos :݁- RedHat Linux 7.0 *SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/doc [s7$[m:YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV9[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 8YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached7aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos6YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.5cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section 4SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/doc MeBXMAcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm@YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV?[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental >YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached=aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos<YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.;cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section er+V:eDP 67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264DO 8e216d87ef88eb1d7206fafabde6b1f431f403ca94e2588db26cc76510a05351DN 752b4b2c2ade4e426f36c7f3f59e936bea290f69609636cbd5d58d4d8f24b69cDM a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfDL 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2cDK eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76DJ fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70cDI 2ad86297d2bb3627a02528bd62c6424b13e9b20a1b70d9d07ef94b0629684922DH bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7aDG dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538DF 5af64ac276fe1782dc9e600c73ae0cef35462963959062d6a5710682682129d9DE 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bDD b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899 _L/HcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQGo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mFYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVE[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental DYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedCaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposBYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. _L/OcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQNo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mMYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVL[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental KYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedJaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposIYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. _L/WcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiontVo}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9QUo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mTYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVS[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental RYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedQaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposPYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. _L/t^o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q]o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m\YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental ZYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedYaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposXYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. [Q_zfWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallceWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`dcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMc}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jb}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!a/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb`}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!_/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild uuq gum}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jl}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!k/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbj}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!i/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\hSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0gW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy Y7/kYju}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!t/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbs}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\rSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0qW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzpWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcoWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ncaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM {5Kb}}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP|m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\{SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0zW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzyWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcxWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`wcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMv}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 9[i#9\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!~/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild EME W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed` caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM }Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildPm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8 sN.<scWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildxqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 pFpjawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesxqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall Y&p]YT#o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)"asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj!awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3 8^2)aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj(awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j'awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j&awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2j%auCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj$awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4 5Z@|5j1awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j0awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j/awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2j.awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T-o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3),asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj+awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"*aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps YJ73Yj8awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j7awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T6o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)5asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj4awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"3aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps22aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking er+V:eD] db0858efcbb0470ec68e3b95b6a2500acc3c79841050d4cab4a7ec7a5767da7fD\ 239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33D[ ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7DZ 4bfb91d538ad59e587113adbea43fc240d0653fa1d5ef6c8e46db3d21549023aDY d306b3521086b53681d433d54e7aeeb50fb874bfda3dcdcf4d1f59b6ff53aba5DX 8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239DW 7f9390e9a11261e5c4b49cfad75f5ebd56deff6f69b281b1c01d797d823c3299DV 1307138ec669978c41845e189e756807a79c63f3cee073b458cf073359cda1cfDU dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903DT 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657DS c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11DR b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3DQ 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cab Y&p]YT?o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)>asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj=awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"<aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2;aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj:awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j9awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3 y&By"FaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2EaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjDawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jCawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tBuwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jAawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j@awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4 K"KeMWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH~Lu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjKawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jJawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TIo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)HasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjGawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 {6]{vUmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfT_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fS_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mRooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mQooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatPmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8eO_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xNWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon '3Pi'f^_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f]_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m\ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m[ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatZmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8eY_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xXWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbVUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1 ";bbgUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vfmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfe_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fd_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mcooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mbooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatamJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8b`UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v_mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil *X *tomJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8en_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xmWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonelWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHikmiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8ijauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2Pi]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeh]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11  Niex_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xwWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonevWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHiumiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8vtmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfs_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fr_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mqooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mpooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma }@^}woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedv~mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf}_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f|_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m{ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mzooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatymJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 y=[ydo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36naCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachednaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33 \)G\naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedx uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36n aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil @Wn)@B[-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First Build_iYJulian Brown 0.02-2a- Refactored a memory corruption errorB[-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First Build_iYJulian Brown 0.02-2a- Refactored a memory corruption errorB[-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First BuildxuCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36naCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34 er+V:eDj 5c692fe7381e9678e65928f9885b0a3989950f505eb9a5986be534995bf96b05Di 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19Dh d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760Dg a863887f0719c9bf6b9eb95bb11e42676eb78e74a1c2df397fa60c2bbbb72cffDf 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30adaDe 3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3Dd efc0a0cae63d7b0dc9319ff4f8de089c6ad3a74c7cc2db983b0d6dc9eb0f1d2cDc d314fd92a4c77be9758a4813edffa577b02e02c57f86a00e0b788332d08b743eDb 4333e5707a3b95c1051c71371397bbd0b1756a3d4bdfa5e6fb7c39b07e9a9be0Da e18c4731c5e2a7a475e3e33ba8189c9243973523c07c8ba548a07f1d3eabff2cD` 58dcfea1eb555d932789acce686fb5b2121f9a444ecb8c15fba29946747245a8D_ a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6D^ 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16 m)@Dmr%k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_$iYJulian Brown 0.02-2a- Refactored a memory corruption errorB#[-Brett Estrade 0.02-1X l- Updated source?"['Brett Estrade 0.01-1W@- First Buildr!k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_ iYJulian Brown 0.02-2a- Refactored a memory corruption errorB[-Brett Estrade 0.02-1X l- Updated source?['Brett Estrade 0.01-1W@- First Buildrk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYJulian Brown 0.02-2a- Refactored a memory corruption error xF*Rxy._Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[-YaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes],YeDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxu+kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr*k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_)iYJulian Brown 0.02-2a- Refactored a memory corruption errorB([-Brett Estrade 0.02-1X l- Updated source?'['Brett Estrade 0.01-1W@- First Buildu&kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nil *,W*y7_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[6YaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesx5_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j4oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh3oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX2SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw1_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g0_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g/_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 +,W+[@YaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesx?_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x>_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j=oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh<oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX;SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw:_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g9_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g8_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 6pxH_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jGoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhFoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXESaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwD_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gC_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gB_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yA_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file  5`jPoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhOoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXNSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwM_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gL_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gK_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yJ_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filexI_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 j ?jXXSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwW_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gV_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gU_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yT_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filexS_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xR_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xQ_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4 (2Jj_awCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j^awCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1x]_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x\_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x[_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jZoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhYoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutral ;1W;jfawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jeawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QdaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejcawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jbawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jaawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K`a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) &}jmawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jlawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jkawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kja7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jiawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jhawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jgawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 ;+Qw;jtawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ksa7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jrawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jqawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jpawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1joawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QnaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage &Qw j{awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jzawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jyawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jxawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QwaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejvawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0juawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0 ;1W;jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j~awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j}awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K|a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) :&D^:h asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55 UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3tuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 er+V:eDw f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206Dv 9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1eDu 3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260Dt e89b8f4f4f98f2f215c7d74094f3013bcfc4e9c4836664e6c086aed1beaa170eDs 8ffa1bf405c6926c98ca439ecfb76994b6ce7029d331706fb5556ca16ddd7510Dr 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96Dq dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568Dp 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfffDo 9a30b72b4d08c33f6c0569667c3f43651e02d571b58c0dd3fd1d08ae78180195Dn c271fd7a96d2d6184421f4bd127232d1fb8d333764ca9236bd7aa5beaa84e180Dm 2ce645e0cd520bb6c2745e8abc19f56a3b54706dbd369b030f9bcea3e52ba5d3Dl c99a27c8854e78ee19deb02598df8794a607269a387c5c6f58aaa9284e3a7d44Dk 31c8c48706f31918cd971bc285536be986831a810eaf8ccfdd04442ed20c95bb q-q@u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 M MhasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1es[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3 4hasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode@u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. Gq  !a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1es[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override ,6P,h'asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55&UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh%asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x$UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode#qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@"u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) q-q@,u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) +a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h*asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e)s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh(asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 zVh2asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e1s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh0asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h/asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55.UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override-qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf R)Rb7yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o6yiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.5qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@4u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) 3a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. vhzFveA]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e@]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e?]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e>]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a=k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleN<OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI;UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionN:OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI9UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionI8UADaniel Muey - 1.0-1bs@- ZC-9697: Initial version Q0`!QeJ]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3eI]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eH]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aGk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulepFsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3eE]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eD]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eC]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eB]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 Q0`!QeS]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eR]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aQk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulepPsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3eO]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eN]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eM]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eL]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eK]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 \0`,\e\]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e[]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eZ]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aYk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleeX]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eW]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eV]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eU]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eT]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 \0`,\ee]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ed]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ec]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eb]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee`]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e_]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e^]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 \0`,\en]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4em]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3el]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ek]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ajk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleei]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eh]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eg]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0ef]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 er+V:eD 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75D 8d4b680cf440558192613285759395b309ff2ec55a38c82399937d61b35d9a4cD f54f19522c255f171f25014b0cb1c9756b55d9f33c8f1d63cbba68268d101027D 6e4f3188488d5cabf61fe2065e5a491ededc67860f5f40c3ec1a5910255f0476D 11c80cc4374661f7279fadffc2d7d2080e1ae019dac5e0fc8823dc5f524d1f65D 259b4f6a80bee20c1e0d16d1b378a9a091ec0272e48c0eeab29a01f9a2119384D~ 91e9e0f639065a31fb188cfaa9b6dd56fd15a7e55efd7a676cf208e53d0b8818D} 68e43905e01212c78c98f3b8587377d3333de63368ea8d492a99cda30f2cde40D| 553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136D{ 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fDz 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eDy 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3Dx 611995a2f7959d31a5188c4b68b8cefd91725abf0ccd91c64615be1e861742ea `0`|`exODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIwUADaniel Muey - 1.0-1a - ZC-9697: Initial versionevODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIuUADaniel Muey - 1.0-1a - ZC-9697: Initial versionItUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIsUADaniel Muey - 1.0-1a - ZC-9697: Initial versioner]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eq]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1ep]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eo]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 0a8h0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e~]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1k}okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleP|OUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlie{ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIzUADaniel Muey - 1.0-1a - ZC-9697: Initial versionPyOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotli G0UGe ]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e ]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e ]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulep]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0 M0`Me]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1p]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e ]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e ]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5 C0`{Ce]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1oqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5 C0`Ce&]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e%]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2o$qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p#]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e"]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e!]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e ]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 .0`.e/]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2z.qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o-qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p,]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e+]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e*]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e)]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e(]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e']qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 .0`.z8qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o7qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p6]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e5]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e4]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e3]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e2]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e1]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e0]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3 }h*U}iA_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i@_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i?_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f>_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i=_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f<_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f;_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0I:UADaniel Muey - 1.0-1aM- ZC-9618: Initial versionI9UADaniel Muey - 1.0-1aM- ZC-9618: Initial version er+V:eD ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5D 73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9D 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aD 1fbbd0e852122f70fa82e8787d72948581aeee6e1e7e84b9968b10637a00524bD  c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5D  10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3D  fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bD  f27267f2b74cca9ca28f2cc9ab667ce86be38a2555957b3c0bc4f90b9225fe37D  54d0edcc5ce6caa762361770056afeed2223ad81b705a6ced8c8815ca1b900deD e242a4e55e4f9551d611bc76af84cffaab90e5a9848203d817d7f4096be85c96D e04ccba74e959ea12cb9bfee9eaba13a996e0cb3c9a85134e3ed1d72afa9c0b5D f8ad28d538928d4e2414d08ea1a78ed4a0d08ac64c6ac72ef47fe18667182a7cD eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437 *!@k*iJ_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iI_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fH_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iG_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fF_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fE_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0uDuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pCsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iB_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9 *(=h*iS_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fR_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fQ_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0iP_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4fO_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4uNuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pMsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iL_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iK_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8 =+S{=i\_w Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f[_q Cory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fZ_q Cory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0iY_w Cory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4iX_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iW_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iV_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iU_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fT_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2 6+St6fe_q Cory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fd_q Cory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0ic_w Cory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4pbsq Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3ia_w Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i`_w Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i__w Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i^_w Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f]_q Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2 +S{lKoYA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKnYA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKmYA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionplsq Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3ik_w Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9ij_w Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8ii_w Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7ih_w Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fg_q Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2if_w Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5 '9Pp'mxc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mwc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fv]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmuc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mtc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1msc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0vrmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKqYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionvpm Julian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil  Ddmc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm~c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m}c{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i|WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm{c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mzc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0myc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3  DYm c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0xqJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3 * @Y*f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0SWSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxqJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2 er+V:eD 851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bD 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7D 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9D a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8D 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaD 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384D c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623D cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14D b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cD 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801D 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bD ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535D e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8c " @d"nc}Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0SWSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxqJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1 <Zn"c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n!c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nc}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nc}Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1 W9Wn&c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n%c}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n$c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R#cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <<n*c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n)c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n(c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n'c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1 M9Mn.c}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x-qJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln,c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R+cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <n3c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n2c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n1c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n0c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n/c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 M9Mn7c}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x6qJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln5c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R4cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) Z<Zn=c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n<c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n;c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n:c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n9c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0m8cyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest M9MnAc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x@qJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln?c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R>cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) z3TziG_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kF_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lEcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mD_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YC]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemBcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest 1Fi1mP_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YO]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useiN_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kM_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lLcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mK_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YJ]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekIayCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}H_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries "#[|"}Y_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesiX_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kW_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lVcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mU_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YT]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useiS_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kR_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lQcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 4Wk"FbOADan Muey - 1.0-1a- ZC-9213: Initial versionFaOADan Muey - 1.0-1a- ZC-9213: Initial versionF`OADan Muey - 1.0-1a- ZC-9213: Initial version}__Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi^_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k]_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l\cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m[_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YZ]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use yLOgyqia Cory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18who Julian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqga Cory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qfa Cory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.160eODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFdOADan Muey - 1.0-1a- ZC-9213: Initial version0cODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binaries er+V:eD+ 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918D* 8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb69938D) 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6aD( 2522633cb5a2afb9a55b9fd9c25e6c59885efb6f6aa5478ecf9dc4c4f2b7dcccD' 6291d6cbacd833c285edf594f7cb191913717001c8e167676bb790efb885bf9eD& 9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3D% 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58dD$ e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462D# b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8D" 3302ee6137e759f13fcaa013ec4deb81a8ff0511e8d1ae10f42a865ce1b56494D! ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092D  2215fef905095bd644f9cdf53173a7f9ad2ea61015a7a02f138a48d7ce9224f5D cf8430022ce71fc14147d8f065c85c6980d657c7efe413ed64f40c1459283b9f F04Fwqo!Julian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqpa!Cory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17{ou Cory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{nu Cory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qma Cory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qla Cory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qka Cory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qja Cory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 0>{xu!Cory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{wu!Cory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qva!Cory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qua!Cory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qta!Cory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qsa!Cory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qra!Cory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18 ayqa"Cory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q~a"Cory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q}a"Cory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q|a"Cory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q{a"Cory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wzo"Julian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil!yuO!Cory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. sasqa#Cory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wo#Julian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{u"Cory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!uO"Cory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{u"Cory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{u"Cory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24 404{ u#Cory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{ u#Cory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24q a#Cory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qa#Cory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qa#Cory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qa#Cory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 ]I{W!$Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYW$Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYY$Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessY$Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryY]$Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag{ u#Cory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27! uO#Cory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. 7$Zh7{W!%Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYW%Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYY%Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessY%Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryys$Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_$Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkW$Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmW$Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}$Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks .$ZW.V$YW&Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W#YY&Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess"Y&Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory!k%Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy s%Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_%Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkW%Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmW%Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}%Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks &8`&V-YW'Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W,YY'Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases+k&Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy*s&Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY)W_&Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk(W&Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm'W&Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti&Y}&Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{%W!&Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes a8`au5q}'Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear4k'Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy3s'Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY2W_'Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk1W'Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm0W'Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti/Y}'Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{.W!'Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes &Mc)&>k(Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy=s(Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY<W_(Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk;W(Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm:W(Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti9Y}(Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{8W!(Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV7YW(Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W6YY(Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases +5]d+\G]_)Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jF]{)Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjE]{)Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyDW)Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszCk )Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekBW)Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgAW{)Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP@o5)Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionu?q}(Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|neonqxrs tuv&w/x8yA{J|S}\~eox "&*.37=AGPYbiqx $-5>GPYblv "(08AIQYbkt} (08BKTæ]ĦfŦoƦxǧȧ ɧʧ ˧*̧4ͧ>ϧGЧQѧ\ҧgӧqԧ{ը֨ب٨!ڨ)ۨ1ܨ9ݨAިIߨR\emv -7_f-\P]_*Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jO]{*Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjN]{*Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyMW*Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszLk *Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekKW*Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgJW{*Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_IsO)Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondH]o)Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 87jq8\Y]_+Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jX]{+Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjW]{+Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyVW+Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszUk +Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekTW+Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\SWe*Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO*Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondQ]o*Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 7[pjb]{,Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesja]{,Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety`W,Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz_k ,Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek^W,Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallz]u+Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\\We+Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO+Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondZ]o+Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories er+V:eD8 15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf59D7 4259dd7681ec080cf324bdd961f8449446415f31e0c5ec4dfc840c39d861bf28D6 78e8c570a355954c265fe421630d52f0a4b369ab536150934f1e19c0ed94473fD5 d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98D4 ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dcD3 59a0f623b8120d9d362f89b595b2f0cd908122dd95351ec72037c24f8a851c5eD2 129940a89a918a1b11423d708cc092bde73a44cc87ff9cf6f53b74b404003a4eD1 7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb4285D0 fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08D/ 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708D. 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830aeD- 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16feaD, a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3 +:yQ+Qlm9-Julian Brown - 2007-19^- ZC-6881: Build on C8kY)-Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kj[?-Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ioO-Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hh[9-Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4zgu,Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\fWe,Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO,Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondd]o,Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\c]_,Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 @0of@Qvm9.Julian Brown - 2007-19^- ZC-6881: Build on C8uY).Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kt[?.Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]soO.Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hr[9.Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qqI-Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZpSe-Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaomY-Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VnYW-Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmm-Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ,0oF,ZSe/Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY/Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YW/Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}m/Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9/Julian Brown - 2007-19^- ZC-6881: Build on C8[{qI.Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSe.Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaymY.Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYW.Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwm.Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Jh <{[ qI0Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se0Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY0Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW0Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm0Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI/Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq/Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_/Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=/Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI/Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 tAj5tZSe1Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY1Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW1Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm1Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[0Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI0Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q0Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_0Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=0Brian Mendoza - 2007-24c- ZC-10585: Build for C7 .Jh .uc 2Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bm[1Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI1Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq1Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_1Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=1Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI1Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 ls(0lU"q=2Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i!W2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW2Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq2Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [92Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G Gj(qg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i'W3Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio&qq3Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's %[93Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu$c 3Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e#q]2Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqi0W4Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio/qq4Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's .[94Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse-q]3Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU,q=3Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i+W3Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15*W;3Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi)qe3Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol 8[95Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss7c4Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e6q]4Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU5q=4Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i4W4Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.153W;4Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi2qe4Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j1qg4Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQsAc5Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e@q]5Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU?q=5Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i>W5Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15=W;5Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi<qe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j;qg5Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i:W5Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio9qq5Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/obIi_6Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sHc6Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eGq]6Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUFq=6Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iEW6Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15DW;6Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiCqe6Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jBqg6Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBeQq]7Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUPq=7Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iOW7Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15NW;7Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiMqe7Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jLqg7Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pKsq6Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6Jww6Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally [%k([eY[s8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m8Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m8Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hV[y8Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlpUsq7Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6Tww7Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybSi_7Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sRc7Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 nC~8nbb[m9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m9Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h`[y9Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[_qI8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eDE d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affDD c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbDC a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcceDB b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30DA 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbD@ 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cD? aae3b91663aabf069a8c1de550782272c8be14a134307749ef50072ed3fb3360D> 905f35769bb314d3bd26fff0fe980840baba725dbc5eef79b4cfa8afed5196ccD= ba61c7cad6eb23da5594a66c981cc928edab2a6bb4a2f324e800196f6c4679eaD< 5aa077b8780d6fcdeaafed0d62bdfdcc4d831c2dbc74de6ed8e9e240725813aeD; 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001eD: c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939D9 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a91952 q=|;qbk[m:Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m:Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[iqI9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l=|;lbt[m;Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gs[w:Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqI:Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszqu:Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW:Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe:Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO:Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ:Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s:Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l3v4lg}[w;Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz{u;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 l3v4lg[w - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI - 5.4.45-78dd- ZC-10950: Fix build problemszu - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 s8uNs[qI=Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu=Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW=Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We=Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO=Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ=Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s=Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m=Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem k3\@kj]{>Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{>Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o>S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So>Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono>S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1>Trinity Quirk - 4.7.5-1Um- Initial creation`qS=Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w=Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 En R} Z qG?Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{?Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{?Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o?S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So?Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono?S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1?Trinity Quirk - 4.7.5-1Um- Initial creation[Ue>Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG>Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor field PiGO(q1ATrinity Quirk - 4.7.5-1Um- Initial creationj']{@Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e&S{@Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6%o@S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._$So@Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version#o@S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O"q1@Trinity Quirk - 4.7.5-1Um- Initial creation[!Ue?Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBS Q{_8Q_0SoBDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version/oBS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O.q1BTrinity Quirk - 4.7.5-1Um- Initial creationj-]{AEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e,S{ADan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6+oAS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._*SoADan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version)oAS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) !Fq=!68oCS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._7SoCDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version6oCS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O5q1CTrinity Quirk - 4.7.5-1Um- Initial creationZ4qGBJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj3]{BEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e2S{BDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning61oBS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. %+tSy%QB[KDDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{DCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{DTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h?Y{DTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X>Y[DTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X=Y[DTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W<YYDTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ;qGCJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj:]{CEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e9S{CDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning Z6U4ZlKa{ECory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hJY{ETim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hIY{ETim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XHY[ETim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XGY[ETim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WFYYETim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyEoDJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUeDDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiCogDJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 `@[:`lTa{FCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hSY{FTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hRY{FTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XQY[FTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XPY[FTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0OoEJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[NUeEDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiMogEJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QL[KEDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball er+V:eDR 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bDQ d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184DP 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880DO 0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895DN b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25DM bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3DL 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6DK ad6aff33172ecc773b73adcd530e2747714c9b7aa91796d329722b3466729bf7DJ c1a185316ac03bec33f99516d58923e5380387ddf82f69f622c5cdd25cf1da89DI ee553199d3dba0e4702797f548dd3882943a2c408c240b7aa27474578a7343c6DH 73dafb6217532b74dbbd13d6819cf9643b42e56ec192cee5c99d3f601bda831fDG 0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9DF 8c6a4d70d857eaccf2a9bcdbc1cd1f55638fcb828d25baed6b81b5b006cf3587 k@[Akh]Y{GTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h\Y{GTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X[Y[GTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XZY[GTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aYoWFJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22XoFJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[WUeFDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiVogFJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QU[KFDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W=s-WhfY{HTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4heY{HTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XdY[HTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1acoWGJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22boGJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[aUeGDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi`ogGJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q_[KGDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll^a{GCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 T=sThoY{ITim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XnY[ITim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kmgsHDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaloWHJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22koHJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[jUeHDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiiogHJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qh[KHDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllga{HCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 l&fl@xS1JDan Muey - 5.1.1-1V@- Initial creationkwgsIDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationavoWIJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22uoIJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[tUeIDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSisogIJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qr[KIDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllqa{ICory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hpY{ITim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 -AlI-ZSeKDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1KDan Muey - 5.1.1-1V@- Initial creationysJBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeJDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf~YwJDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ}qGJJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj|]{JEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e{S{JDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_zSoJDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZySeJDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool (6l*(_ SoLDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ SeLDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ S1LDan Muey - 5.1.1-1V@- Initial creationy sKBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeKDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwKDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGKJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{KEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{KDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoKDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 1+e"c1ZqGMJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{MEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{MDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoMDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeMDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1MDan Muey - 5.1.1-1V@- Initial creationfYwLDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGLJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{LEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{LDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning ZT-cZ@ S1ODan Muey - 5.1.1-1V@- Initial creationZSeNDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwNDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGNJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{NEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{NDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoNDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeNDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1NDan Muey - 5.1.1-1V@- Initial creationfYwMDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage 7AlI7M*SKPDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx)YPEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D(Y3PEdwin Buck 6.0.4-1W$- Initial packagingZ'SeODan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf&YwODaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ%qGOJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj$]{OEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e#S{ODan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_"SoODan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ!SeODan Muey - 5.1.1-2V3- Make it clear this is an experimental tool B3q!T BM4SKRDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx3YREdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D2Y3REdwin Buck 6.0.4-1W$- Initial packagingf1YwQDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea0_gQCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M/SKQDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx.YQEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D-Y3QEdwin Buck 6.0.4-1W$- Initial packagingf,YwPDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea+_gPCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 S3`SD>Y3TEdwin Buck 6.0.4-1W$- Initial packagingZ=SeSDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf<YwSDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea;_gSCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M:SKSDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx9YSEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D8Y3SEdwin Buck 6.0.4-1W$- Initial packagingZ7SeRDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf6YwRDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea5_gRCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 er+V:eD_ 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdD^ 3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6D] 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7D\ 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aD[ f9351d25f56d9a3627f568ccdbfe5c50d8b3e52e86ed8534c569f4dc842f255bDZ fef40dc8e20cc5f166737e44c3624da906111c1057173f3a762753a69f8eebbaDY a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aDX 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1DW ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aDV db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaDU ea613b0dbc3c08795aa10d80dec03f6b0399c86a15c607bb1ee0da6476228da2DT 7f99f8ad0824a57dc76472e8ea9ac20ce792168a7870bb0a8bf4a3796b82bce7DS 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7a ~5h I~MGSKUDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxFYUEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DEY3UEdwin Buck 6.0.4-1W$- Initial packagingxDqTBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZCSeTDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfBYwTDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaA_gTCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M@SKTDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx?YTEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. R3[ LROQ[GWJack Hayhurst - 0.1X- Initial spec file creation.PPYKVDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPROWQVTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUNYUVDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbM[mVJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[GVJack Hayhurst - 0.1X- Initial spec file creation.xKqUBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZJSeUDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfIYwUDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaH_gUCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 5CI75O\[GYJack Hayhurst - 0.1X- Initial spec file creation.Z[SeXDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPZYKXDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRYWQXTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUXYUXDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbW[mXJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OV[GXJack Hayhurst - 0.1X- Initial spec file creation.PUYKWDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRTWQWTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUSYUWDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbR[mWJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *C>/*ZgSeZDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPfYKZDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPReWQZTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUdYUZDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbc[mZJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ob[GZJack Hayhurst - 0.1X- Initial spec file creation.ZaSeYDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP`YKYDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR_WQYTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU^YUYDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb][mYJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. MD2Mtq_ \Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G\Jack Hayhurst - 2.2.7X- Initial spec file creation.goS[Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZnSe[Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPmYK[Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRlWQ[Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUkYU[Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbj[m[Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oi[G[Jack Hayhurst - 0.1X- Initial spec file creation.ghSZDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli oEIooP{YK]Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRzWQ]Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUyYU]Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`xWm]Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletw_ ]Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qv_G]Jack Hayhurst - 2.2.7X- Initial spec file creation.PuYK\Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRtWQ\Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUsYU\Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`rWm\Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module G5z%u!G`Wm_Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ _Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G_Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe^Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK^Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ^Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU^Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`~Wm^Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet}_ ^Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q|_G^Jack Hayhurst - 2.2.7X- Initial spec file creation. uSOuuPYK`Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ`Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU`Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm`Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ `Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G`Jack Hayhurst - 2.2.7X- Initial spec file creation.Z Se_Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK_Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ_Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU_Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental er+V:eDl 0ab4451d2e95a8ef9284bc76540211f395c46089ca278dce201d5a51a6a0c1d2Dk 28032ab046e2f89eb4db2dd1b48bd514ee48eb9c86722f3343621ef5e409cf65Dj df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224Di 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5Dh 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebDg 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876Df cb77e424ef67fa2c75c61e9b25436c3876508e8058f825f12ae24a4cb83b79b1De 2488ca921fdf30ffdc0b12451bd343bcf7a65bc0de920b4cf529a08c59455f15Dd a57f870bb34ab77c591c3436dbfa07103f7a40356bba7d0a30c801f609f32712Dc 24cdb4c9e8cc46faa7a9ebaa9a6e90dc4930756beff17f28283755afcdc4616fDb f2c22c929927160933394ae75521f9a5625821483144bd6a92668dd0c55dabacDa e31bf6449dfb0aa99552675f5011c732e202980a2ebfd6a0bffaf4d60e7bb8beD` 08aa86d036eb4a75c3c9671ab26dbe7e331153a140b258a937e970a7d2673956 D9n ^ DgSaDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSeaDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKaDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQaTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUaDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmaTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ aJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GaJack Hayhurst - 2.2.7X- Initial spec file creation.gS`Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe`Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS l2Xls!abCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s abCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWbJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sabCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sabCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sabCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iaubCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sabCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=Qws)acCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a(oWcJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s'acCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&acCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s%acCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i$aucCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1#u bCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z"oIbJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWs1adCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s0adCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s/adCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i.audCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1-u cCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1,u cCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z+oIcJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s*acCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_s9aeCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s8aeCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.17u dCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.16u dCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z5oIdJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s4adCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s3adCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a2oWdJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkAu eCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y@mIeBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84?u eCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1>u eCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z=oIeJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s<aeCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s;aeCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a:oWeJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_Iu fCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Hu fCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZGoIfJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sFafCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sEafCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aDoWfJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sCafCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sBafCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  Z:PRs1iJacob Perkins - 0.9.38-1XƉ- Initial creationWQYYhTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypPahCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPOs1hJacob Perkins - 0.9.38-1XƉ- Initial creationWNYYgTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypMagCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPLs1gJacob Perkins - 0.9.38-1XƉ- Initial creationKu fCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YJmIfBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 :3pP:P\s1kJacob Perkins - 0.9.38-1XƉ- Initial creationb[UsjDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[ZUejDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYYjTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypXajCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPWs1jJacob Perkins - 0.9.38-1XƉ- Initial creationbVUsiDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UUeiDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWTYYiTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypSaiCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental _3p_[eUelDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWdYYlTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypcalCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPbs1lJacob Perkins - 0.9.38-1XƉ- Initial creationaUKkDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb`UskDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[_UekDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW^YYkTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp]akCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental UR}UTmSYmTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMlOMmDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yk[[mCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevjmmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itciO{mDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMhm1mTrinity Quirk - 3.3-1U- Initial creationgUKlDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbfUslDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eDy 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233aDx ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6Dw 6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5Dv 89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395Du 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256Dt d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473aDs 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53Dr d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255cDq e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818Dp e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdDo 3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cDn 3aa137f4fad59dc5de70934fa05a48b524262c280f7f86e9121c3c9df9748aecDm 3e5c5bb6b4e9d93ff519bdc674fe4011f9f6e89deb89e28293a8939117f93fec +uxXvOenDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTuSYnTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMtOMnDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Ys[[nCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevrmnDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcqO{nDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMpm1nTrinity Quirk - 3.3-1U- Initial creationwoomBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXnOemDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*cO{pDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM~m1pTrinity Quirk - 3.3-1U- Initial creationT}SYoTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM|OMoDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y{[[oCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevzmoDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcyO{oDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMxm1oTrinity Quirk - 3.3-1U- Initial creationwwonBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil x+ZMxY[[qCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmqDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{qDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1qTrinity Quirk - 3.3-1U- Initial creationTSYpTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMpDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[pCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmpDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!MOMrDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[rCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev mrDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{rDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM m1rTrinity Quirk - 3.3-1U- Initial creationX OeqDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SYqTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMqDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) XN "X[[_sDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{sDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{sDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxUsDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi sRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejUsDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_WsEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionXOerDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYrTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency @9mv @[![_tDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i [{tDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{tDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxUtDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi tRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejUtDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\WesDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOsTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[osDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories !9]t!i*[{uDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi)[{uDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx(UuDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy'i uRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej&UuDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz%utBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\$WetDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^#qOtTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc"[otDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories T<|=Ty3i vRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej2UvDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY1_WvEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionc0sWvJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz/uuBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\.WeuDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^-qOuTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc,[ouDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[+[_uDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854 VO(V<Y)wDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K;[?wDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]:oOwJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1^9qOvTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc8[ovDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[7[_vDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i6[{vDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi5[{vDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx4UvDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists A5xeAVFYWxDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontEmxJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QDm9xJulian Brown - 2007-19^- ZC-6881: Build on C8UCq=wBrian Mendoza - 2007-24c- ZC-10585: Build for C7[BqIwBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASewDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYwJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWwDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>mwJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q=m9wJulian Brown - 2007-19^- ZC-6881: Build on C8 {?"K{VOYWyDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNmyJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YMmIxJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxLqxBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildKm_xJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UJq=xBrian Mendoza - 2007-24c- ZC-10585: Build for C7[IqIxBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZHSexDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaGmYxJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 o?"KotXmzJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bWm[yJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YVmIyJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxUqyBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildTm_yJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22USq=yBrian Mendoza - 2007-24c- ZC-10585: Build for C7[RqIyBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZQSeyDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmYyJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eD df76a0d5e7401a06d233e997f6b3b55ad02f6d7deb6b7da2f216960a18508a3cD 29554fe2eb78060dba5e7176ef42e7d9d84b6f2c7c14d8e5fb1557aa1780c4c3D 8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380D 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394bD 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8bD 6c5589b5c3ace14eea19cd8c51b90aa3c3224e79cff0ff5155bda3be3cd0836bD 2e87836e112df78c7c4880fec1f2d79242cb0f2eb284631b9605c9e168242232D c45fae9fe44dfe1d40d3eb0a47f461b5c94b43eb83a3c383129b8d20279b9c86D~ df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0dD} 7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3D| 73467cf503d2962b85409733467d8e88b9910dc5fa11f6297335663e92f2e7c4D{ 527ca4db0f8767e44a2f3f964faa00f5e04e32166dce862b40eb7ba3acf032ccDz da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dff C0Nbam[zJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y`mIzJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx_qzBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild^m_zJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U]q=zBrian Mendoza - 2007-24c- ZC-10585: Build for C7[\qIzBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z[SezDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaZmYzJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYYWzDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCigqe{Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jfqg{Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ieW{Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliodqq{Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's c[9{Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsubc {Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB m[9|Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsulc |Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)ekq]{Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUjq={Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iiW{Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15hW;{Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeuq]|Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUtq=|Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84isW|Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15rW;|Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqqe|Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jpqg|Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ioW|Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clionqq|Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lU}q=}Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i|W}Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15{W;}Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesizqe}Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jyqg}Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ixW}Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliowqq}Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's v[9}Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRW;~Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe~Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg~Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW~Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq~Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9~Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssc}Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e~q]}Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5Uq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s c~Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]~Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=~Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW~Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu a<^?ah[yTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlpsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 q6sLq['qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 d0cGdz0uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b)[mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h([yTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl q=pTqz9uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[1qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems 8nIcBsWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e>[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b<[mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g;[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems l%V1lcKsWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gE[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[DqIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszCuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil o%X0o\TWeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXRcQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`OqSJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgN[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil U_\SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version[oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OZq1Trinity Quirk - 4.7.5-1Um- Initial creation`YqSJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgX[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[WqIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD 846be77894508682d3934e37fdd1aa0a100e9686bcf6dcbe9f23e05d1e0a8848D 9a3b3c246328f7205050e275e6916b02e79e48299f1fa90bcbd32da43b6ca897D 5635b34ed1e5feb57b0f92145ea922dc3de05e7df007c5f8a1e81291b10e2d80D c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fdD 79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014D 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebD  3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994D  97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821deD  e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bD  1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bD  a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61D dfa38b73976baafe1b20339b8b073882dc44197ebae0608d8238669014fcf459D c9029d3a5815ca8c9e4a4e8f8ad47430f97ffef59317b72b2742e4487f23e6d0 }Fqd}_dSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versioncoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Obq1Trinity Quirk - 4.7.5-1Um- Initial creation[aUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ`qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj_]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e^S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6]oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. }Fqd}_lSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionkoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ojq1Trinity Quirk - 4.7.5-1Um- Initial creation[iUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZhqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjg]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6efS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6eoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. ~Fq8~6soS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._rSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionqoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Opq1Trinity Quirk - 4.7.5-1Um- Initial creationjo]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6enS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6moS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. c+T8cj{]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ezS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6yoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._xSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionwoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ovq1Trinity Quirk - 4.7.5-1Um- Initial creationju]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6etS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning $QjH~$WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version~oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O}q1Trinity Quirk - 4.7.5-1Um- Initial creationZ|qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor field `JtE` oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 KW[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency `yX~*`[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version Zy_Zi(ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q'[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll&a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h%Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h$Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X#Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X"Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a!oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version W\Wi1ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q0[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll/a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h.Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h-Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X,Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a+oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22*oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[)UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS UIUQ:[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll9a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h8Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h7Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X6Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k5gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa4oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 223oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[2UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS s6K=seCS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_BSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZASeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@@S1Dan Muey - 5.1.1-1V@- Initial creationk?gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa>oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22=oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[<UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi;ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 6pTjM]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eLS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_KSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZJSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@IS1Dan Muey - 5.1.1-1V@- Initial creationyHsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZGSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfFYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZEqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjD]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 er+V:eD  bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40D df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edD a1f62a659a12dfb45be27d6d2a51fba639c4fe91f28694627e0b134772f29032D b025e60f9391b157df92dc954f997e6a5d60aed92084f327eb2771c6d0b03858D 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6D 6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6D 488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990D 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3D 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bD f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405D 01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bD b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bD 84df3e7d0ebe7e4454e086d6defc2b94ffbe424c17c75449d58876f317936838 -:a_-ZWqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjV]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eUS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_TSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@RS1Dan Muey - 5.1.1-1V@- Initial creationyQsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZPSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfOYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZNqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field ZT-cZZaSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@`S1Dan Muey - 5.1.1-1V@- Initial creationf_YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ^qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e\S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_[SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@YS1Dan Muey - 5.1.1-1V@- Initial creationfXYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage <6lc<ekS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_jSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZiSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@hS1Dan Muey - 5.1.1-1V@- Initial creationZgSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSffYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZeqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjd]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ecS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_bSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version J6p)^JDuY3Edwin Buck 6.0.4-1W$- Initial packagingftYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageas_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MrSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxqYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DpY3Edwin Buck 6.0.4-1W$- Initial packagingZoSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfnYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZmqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjl]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 ,5h!V,ZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf~YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea}_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M|SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx{YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DzY3Edwin Buck 6.0.4-1W$- Initial packagingfyYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageax_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MwSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxvYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. N>!}Na _gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packaging :xIZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3Edwin Buck 6.0.4-1W$- Initial packagingx qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage j3v!|jRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.xqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 5[IG5R'WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU&YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb%[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[GJack Hayhurst - 0.1X- Initial spec file creation.Z#SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP"YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR!WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP er+V:eD- 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8D, eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdD+ 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98D* 583c2182f3e12117c6f926783ae1e60c586042f81fa9cf612bade639db0072b9D) b4d4db86c7871249fa20ebb4452933ff210e9b3d4d7fa0d9d86fa4eb1d71c453D( 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41D' c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7D& aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36D% 2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0D$ a4c28e242f770e7bb867e6ee51b46de2c681396843763722b58c94613a7aab51D# fc5b8b2f67c6e04f775d98a27a3b823540a193f156d105d19965decd25176189D" 2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7D! eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00 PA<O1[GJack Hayhurst - 0.1X- Initial spec file creation.g0SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ/SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP.YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR-WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU,YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb+[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[GJack Hayhurst - 0.1X- Initial spec file creation.Z)SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP(YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPofbflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|!*3<FOXagmu}'09BKT\dls{   ( 1 : CMWaku '1;EOY c!l"t#|$& '()$*,+4,<-D.L/V0`1i3r4z56 789%:.;7<@=J>T@]AdBlCrDzEF GHI#J,K6L?MHNQPZQcRlStT{UV WXY(Z1[:\C^M_W`aak NC> NU;YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`:WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet9_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q8_GJack Hayhurst - 2.2.7X- Initial spec file creation.g7SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ6SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP5YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR4WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU3YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb2[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. _X*}*_tE_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QD_GJack Hayhurst - 2.2.7X- Initial spec file creation.PCYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRBWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUAYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`@WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet?_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_GJack Hayhurst - 2.2.7X- Initial spec file creation.P=YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR<WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency eE@ueROWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUNYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`MWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletL_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QK_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZJSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPIYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRHWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUGYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`FWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module [P"u"[gYSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZXSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPWYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRVWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`TWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletS_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QR_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZQSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c5z%u cbcYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@bS1Dan Muey - 3.2.2-1Y@- Initial creationgaSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ`SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP_YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR^WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU]YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`\WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet[_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_GJack Hayhurst - 2.2.7X- Initial spec file creation. );)blYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@kS1Dan Muey - 3.2.2-1Y@- Initial creationgj_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gi_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lhWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs g_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vf_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73e_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqd_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 l;lbtYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgs_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gr_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lqWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs p_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vo_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73n_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqm_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 t;tZ|SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg{_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gz_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lyWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs x_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vw_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73v_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqu_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 r71Krg_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b~YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa}SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eD: 106380b4e25a32b8ac09237adb1386ab07a3c79755f668c3349a7cfe184431c7D9 b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2D8 68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744D7 e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceD6 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aD5 ff6d8b24b9ef848082c0d687179846f5f66112113274407c329a6bc65d96c3b3D4 4001506a033e223884f3a51624695645cabc49680201ac695a38605f9200a2beD3 b6e026bd19fe4bd5c40612d6bbf07aa760c9d30fd3ac3fde10d79b197d3f9c8dD2 e3f96df96e9ac2d4359e660ccdb65bc16a0a7816c7830947b08107efc385f615D1 bbaa12e49287062889bd74e548e0af708fa44ceb0fc20e21079d90ec20e7463fD0 faf375ffed0186d853061be974360c4d8995f809b9284003b13b66dfbd87af4cD/ 9eda8f26a2f9511be398055bd8b7e7431b1e423da35383ba5a6212b580bb821bD. ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686b z9avzl WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 z,kezV_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 gs0ogsaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 2XZ$oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s#aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s"aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a!oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 ^|$J^s,aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s+aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a*oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s)aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s(aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s'aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i&auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1%u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 i/Cia4oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s3aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s2aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s1aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i0auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1/u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1.u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z-oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_a<oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s;aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s:aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.19u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.18u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z7oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s6aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s5aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYsDaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Cu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YBmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Au Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1@u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z?oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s>aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s=aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyYLmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ku Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ju Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZIoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sHaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aFoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sEaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 |)\ <vWVYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypUaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPTs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWSYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypRaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPQs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWPYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypOaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPNs1Jacob Perkins - 0.9.38-1XƉ- Initial creationMu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 :=wZ:W`YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp_aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP^s1Jacob Perkins - 0.9.38-1XƉ- Initial creationb]UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[\UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW[YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypZaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPYs1Jacob Perkins - 0.9.38-1XƉ- Initial creationbXUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[WUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 4=W,4iUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbhUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[gUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWfYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypeaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPds1Jacob Perkins - 0.9.38-1XƉ- Initial creationcUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbbUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[aUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDG 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40DF 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dDE 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50DD 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84DC 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386DB 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fDA bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77D@ 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bD? 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eD> 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeD= 509dab8785af45667530d16fcbc8228701efe70f4b949963deed0e3a037bbc19D< 228a4ea44aece13cb44880f4d589d0e24857845167f64873217e3832dc11f9b4D; a971de66a00c6b32370cf2e3328c6ba359669918c0a2e56e493d84dbfcd2d6d6 (JuMx(Mrm1Trinity Quirk - 3.3-1U- Initial creationwqoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXpOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSToSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMnOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Ym[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevlmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itckO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMjm1Trinity Quirk - 3.3-1U- Initial creation x!BxMzm1Trinity Quirk - 3.3-1U- Initial creationwyoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXxOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTwSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMvOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yu[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevtmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcsO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning n!MnvmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM~OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y}[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev|mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc{O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning  |,M M OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file @N@XOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM m1Trinity Quirk - 3.3-1U- Initial creationX OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency "7Yc[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)la{Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) (0Eg(c%[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[$[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x#YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l"a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l!a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section 9AVx9c.[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[-[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x,YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l+a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l*a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y)YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l(a{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)['UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^&qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section #AVk#[7[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x6YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l5a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l4a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y3YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l2a{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y1sBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[0UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^/qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section b9_-bt@mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q?m9Julian Brown - 2007-19^- ZC-6881: Build on C8>Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K=[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]<oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y;sBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[:UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^9qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc8[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories KC0e KZJSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaImYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontGmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QFm9Julian Brown - 2007-19^- ZC-6881: Build on C8UEq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[DqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production Jh <{[TqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YOmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxNqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildMm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22ULq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[KqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eDT 92af22f159aef561fedeb31fb1c6a5ce803457e97b32f337a5d1030d76df116aDS b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eDR f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efDQ e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62DP 9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152DO cfeefd94e1344928f472e1a329215a78a33e289842a77acab781b91ea543ff2aDN a2b5770fbe45da3ca55becc05d0aa8a7e928e37e4e8b4943a0556959d717f886DM d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0DL 2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cdaDK 945da7f9d121523d3e799530fb625df9c9af43ecf42a73b2c88f2ed36bd0c67dDJ 33fe1d8d891550bccd1b047be4d8ebc37422dddf92af2d0a32a13546c9896c99DI 0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1bDH 2b65f4fc525622822ad57365c8e4aac767aa107a2723d5760972088f519472e9 tAj5tZ]SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa\mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V[YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontZmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bYm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YXmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxWqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildVm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 .Jh .udc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bcm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YbmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxaqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild`m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U_q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[^qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 ls(0lUlq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ikWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15jW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jhqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3igWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliofqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's e[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjrqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iqWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliopqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's o[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsunc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)emq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqizWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioyqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's x[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsewq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUvq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iuWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15tW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesisqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i~WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15}W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi|qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j{qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQs cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/obi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBeq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally D%ksDb#[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 qJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmspsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 b3v,bh,[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\+]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854*qJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc)sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 6sLb6[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c3sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 }3vG}h?[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\>]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g=[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 w6sLwhH[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgG[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cFsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 6sL`QqSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgP[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDa 9ca860f6bce3eeca91029d43678c38a5549733ee4b1a88fc30a0a98499eec365D` a0606e38cc438571001b762697be3968e3de9f3eb1026a5019d9dc21268e788cD_ 9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fdD^ 3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10D] f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406D\ 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86D[ 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7DZ ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8DY e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4DX 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeDW 8d935264220e1cfb0f643b5b82ebe916b0415cf3efa40c92214c5fc0368706d0DV 5d1df0fff571cbca59dc626c904702b3fbc7bc05950d792111c26cf1feae0223DU 2de1bc9ccdb365cca3d3134a28ec716ec88cd83f1c074f90e3069e6e632ab136 w0cGwgZ[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cYsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl KdBx[cUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZbqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldja]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e`S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6_oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._^SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version]oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O\q1Trinity Quirk - 4.7.5-1Um- Initial creation`[qSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem +) 8}+Olq1Trinity Quirk - 4.7.5-1Um- Initial creation[kUeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZjqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldji]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ehS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6goS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._fSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versioneoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Odq1Trinity Quirk - 4.7.5-1Um- Initial creation Q{_8Q_tSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionsoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Orq1Trinity Quirk - 4.7.5-1Um- Initial creationjq]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6epS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6ooS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._nSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionmoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) ~Fq8~6{oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._zSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionyoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oxq1Trinity Quirk - 4.7.5-1Um- Initial creationjw]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6evS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6uoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. s+|seS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationZ~qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj}]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e|S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning !6&P!i ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 rf 5rQ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 P6K*Pl(a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h'Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h&Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X%Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X$Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a#oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22"oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[!UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W@[1Wl1a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h0Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h/Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X.Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a-oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22,oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[+UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi*ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q)[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball X@[.Xh:Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h9Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X8Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k7gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa6oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 225oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[4UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi3ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q2[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball z=szZCSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@BS1Dan Muey - 5.1.1-1V@- Initial creationkAgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa@oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22?oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[>UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi=ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q<[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll;a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 er+V:eDn 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9Dm 95c7b6e873f129da0fde6c4a473f22f64fbb988ba50a2e532d477ff231653878Dl 43fbac458df0c78c8eaed8f927dba9dfcf325cf2f5458cb7c11f46c34c0c69e4Dk ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79Dj ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8Di d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bDh eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98Dg 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36Df 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504De 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cDd 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1Dc 8912e46c102b9cc90af26f64c72b2c998b9b5dea18ee09f151e0e5be0c30275fDb c69ea556acc05c8aaa13f4a59de41b05f9cc82a2cfdefa17534e259033a72e47 (6l*(_MSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZLSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@KS1Dan Muey - 5.1.1-1V@- Initial creationyJsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZISeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfHYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZGqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjF]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eES{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_DSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version "+eI"eWS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_VSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZUSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@TS1Dan Muey - 5.1.1-1V@- Initial creationySsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZRSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfQYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZPqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjO]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eNS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning 06-c0faYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ`qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj_]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e^S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_]SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ\SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@[S1Dan Muey - 5.1.1-1V@- Initial creationfZYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZYqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjX]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 f`)cfZkSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@jS1Dan Muey - 5.1.1-1V@- Initial creationZiSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfhYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZgqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjf]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eeS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_dSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZcSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@bS1Dan Muey - 5.1.1-1V@- Initial creation 06l_0au_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MtSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxsYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DrY3Edwin Buck 6.0.4-1W$- Initial packagingZqSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfpYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZoqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjn]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6emS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_lSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version BP!qBa_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M~SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx}YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D|Y3Edwin Buck 6.0.4-1W$- Initial packagingf{YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaz_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MySKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DwY3Edwin Buck 6.0.4-1W$- Initial packagingfvYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage <:x([<x YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage ,L I,fYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingxqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor field b(qqbUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.xqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD{ d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60Dz bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471Dy 1c77b7926a2c1db9ce68c08e58e68b8b68e0d4821b642f18ceaf865452662428Dx 92d788b3229960f786f637446eac86bd4b24ee9afded7761792d85ba4bfae89bDw a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aDv 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549Du 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeDt ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67Ds 614ee66af03e00833b1f5eea5f2336be960a55fe347cd133c1456fb9a9760517Dr 6cf73e7e5c291cd50bce876ee2bfffe4b75a654f98b531b40818670305b25f8aDq e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995Dp 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbDo 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bf 5XID5U(YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb'[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O&[GJack Hayhurst - 0.1X- Initial spec file creation.Z%SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP$YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR#WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU"YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb![mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency oXDDou2SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z1SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP0YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR/WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb-[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O,[GJack Hayhurst - 0.1X- Initial spec file creation.Z+SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP*YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR)WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency FIIt F`<WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet;_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q:_GJack Hayhurst - 2.2.7X- Initial spec file creation.u9SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z8SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP7YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR6WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU5YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb4[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O3[GJack Hayhurst - 0.1X- Initial spec file creation. ~S5z%~QF_GJack Hayhurst - 2.2.7X- Initial spec file creation.PEYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRDWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUCYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`BWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletA_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q@_GJack Hayhurst - 2.2.7X- Initial spec file creation.P?YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR>WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU=YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental C&y&uCUPYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`OWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletN_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QM_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZLSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPKYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRJWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUIYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`HWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletG_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 pX0u pZZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRXWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUWYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`VWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletU_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QT_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPRYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRQWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency ^Bhh ^@dS1Dan Muey - 3.2.2-1Y@- Initial creationgcSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZbSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPaYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR`WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU_YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`^WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet]_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q\_GJack Hayhurst - 2.2.7X- Initial spec file creation.g[SDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )'<@l)@mS1Dan Muey - 3.2.2-1Y@- Initial creationgl_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gk_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ljWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs i_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vh_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73g_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqf_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1beYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgu_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gt_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lsWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs r_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vq_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73p_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqo_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bnYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI er+V:eD 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afD 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fD df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bD caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febD d6d1e54dd4863aecd501abb9eb4c0832f6d52f2e6db669142a3443c95b9ef2cbD 3e911aa8889cdb1437b63b856b40d2d3ec11c267c9595d452e344498b978f177D de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1D bd00522b3a877da8f8e715e8eefa71d99b83041629fecc2a2888813e6236de12D 5b7e11241d783c8669830bdc644dc10060196757847beb45df1b40e1c67eeeecD 05f0182fa804d7b78cfb1532f108350b204697d2c8e5bbc2aabe85ffbe1dfe22D~ aa6c807c6951888ce40f735b22659ad95ed3b1ae80109f1d9025fe25ba7a3e25D} 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfD| cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfa l'<@lg}_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g|_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l{WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs z_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vy_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73x_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqw_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bvYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z~SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2Xls%aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s$aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a#oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s"aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s!aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=Qws-aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a,oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s)aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i(auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1'u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z&oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWs5aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s3aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i2auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.11u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.10u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z/oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_s=aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s<aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1;u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkEu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YDmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Cu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Bu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZAoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s@aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s?aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_Mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZKoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sJaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aHoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  Z:PVs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWUYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypTaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPSs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWRYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypQaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPPs1Jacob Perkins - 0.9.38-1XƉ- Initial creationOu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YNmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 :3pP:P`s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationb_UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[^UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW]YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp\aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP[s1Jacob Perkins - 0.9.38-1XƉ- Initial creationbZUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[YUeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWXYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypWaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental er+V:eD c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3D 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cD 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53D 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4D 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447D 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aD 8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657D 8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50D  80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1D  4da10b80668c881eeb73f9c147eaf308df035ab39ccfe7bfd2d1ab51d2946bf1D  eb2ffecba8003e99243c3a23de93072df20ce646072bb81dd413af3cc0ca0987D  da4e2c13b10bd427bec29c8acd4b7c01a829a13778be8931deec87ff0887a435D  ac27b820a8df951dcd84657254dc0ee3ae61c1f5e8e1909554a2df739b1743fe _3p_[iUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWhYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypga Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPfs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationeUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbdUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[cUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWbYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental UR}UTqSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMpOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yo[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevnm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcmO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMlm1 Trinity Quirk - 3.3-1U- Initial creationkUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbjUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 +uxXzOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTySY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMxOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yw[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevvm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcuO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMtm1 Trinity Quirk - 3.3-1U- Initial creationwso Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXrOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*cO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev~m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc}O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM|m1 Trinity Quirk - 3.3-1U- Initial creationw{o Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil x+ZMxY [[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!MOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationXOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) <N&<xYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\[aDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28XOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency (<l(x%YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l$a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y#YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l"a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l!a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l a{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 9<}#9x.YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l-a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y,YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l+a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l*a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[)UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^(qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc'[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[&[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 8<}#8l7a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y6YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l5a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l4a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y3sBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[2UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^1qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc0[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[/[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 T'`&T@Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K?[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]>oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y=sBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[<UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^;qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc:[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[9[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x8YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 A5xeAVJYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontImJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9Julian Brown - 2007-19^- ZC-6881: Build on C8UGq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[FqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZESeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9Julian Brown - 2007-19^- ZC-6881: Build on C8 er+V:eD" 2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523D! 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638D  19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3D 7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855fD f471ea83d814a954a0fb1f7f1676812ae8729664039c79bafc5535cc5659cff5D 4de288f10f10d81c4f96be7465a6838794987cffd81879fc861eb6037bf3e0afD 0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8fD 6bd7ce38f189d037f4eda4b3b727dbc9fc968deaf30ec3dc550ab93034c85f6dD 3fe41449e1ef8c1fe18ff80b1a3a8a85dcd84d49a3f2643282ada3657f46358aD 840a845151b1c5cb33039557aaeb5e348cccd0577624f205f56d40773f89f8e2D 6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164D 441a978cea28ecb0dcd9cf3d0e22ddd561f3992818477589e2d51326fc308b90D e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fd {?"K{VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YQmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxPqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildOm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UNq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[MqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 o?"Kot\mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b[m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YZmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxYqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildXm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 C0Nbem[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YdmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxcqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildbm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uaq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[`qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCikqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iiWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliohqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's g[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsufc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB q[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsupc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eoq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUnq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84imWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15lW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeyq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUxq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iwWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiuqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jtqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3isWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliorqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi~qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j}qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i|WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio{qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's z[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JR W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntuofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|cd efh(i2j<kFlPmZndompur}st uvw%x-y5z={E|M}V~`iqz %.7@JS\ekqy "+4=FOXajs|!+5>IT_jt~&/7@HPX`hpx·÷ķŷ"Ʒ+ȷ4ɷ=ʷG˷Q̷Zͷ`ηhϷnзvѷ~ҸӸԸոָ(ظ1ٸ:ڸC۸L 5<^5Uq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu g<^?gb"[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7p!sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6 wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 53sL5+u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 j6iMjz4u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 5f4w5z=u!Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW!Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;We!Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO!Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQ!Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k!Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[s!Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m!Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.85u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Hf/o HcFsW"Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe"Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO"Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ"Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k"Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s"Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m"Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g?[w!Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9!Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 0W0cOsW#Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe#Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO#Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ#Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k#Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s#Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gI[w"Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9"Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu"Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD/ 512e5e7021a695ada2ace94ccbb13ba23ab1d5b66db22a833ec7e9f58fd00c1dD. 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8D- 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644D, 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cffD+ 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1cD* cd70b2de5faab556002583260e8e9546572fce2fb8ffc28f1fee294c06cbbdddD) c3a849f7c21681f2699e10ef22cc96ca14e2ffb7d3f8a14933c54715f4161f59D( 5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe253D' 4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8D& 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797D% 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314D$ 8e4f340a0a7d07d04155bb3b0e15e9d8b23e36f792322441f219ade48da89f43D# 8a1c3cde4f937e564529e134bc747ab05776c40821dad3708b524fa1a059bc7b 3O3\XWe$Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO$Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ$Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k$Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s$Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqS#Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgR[w#Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu9#Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu#Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ;\;haY{%Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X`Y[%Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X_Y[%Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W^YY%Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`]qS$Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg\[w$Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2[u9$Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu$Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW$Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 q&f'qXjY[&Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XiY[&Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WhYY&Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencygo%Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[fUe%Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSieog%Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qd[K%Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllca{%Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hbY{%Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`XsY['Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XrY['Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0qo&Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUe&Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSioog&Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qn[K&Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllma{&Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hlY{&Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hkY{&Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWX|Y[(Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a{oW'Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22zo'Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[yUe'Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSixog'Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qw[K'Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllva{'Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5huY{'Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4htY{'Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWaoW(Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o(Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue(Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog(Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K(Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{(Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{(Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h~Y{(Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X}Y[(Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWaoW)Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 o)Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue)Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi og)Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [K)Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{)Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{)Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{)Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[)Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M7a2Mo*Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue*Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog*Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K*Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{*Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{*Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{*Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[*Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgs)Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation =.lO=M!SK,Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx Y,Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3,Edwin Buck 6.0.4-1W$- Initial packagingfYw+Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g+Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK+Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY+Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3+Edwin Buck 6.0.4-1W$- Initial packagingkgs*Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW*Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 53q!T5x+Y.Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D*Y3.Edwin Buck 6.0.4-1W$- Initial packagingZ)Se-Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf(Yw-Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea'_g-Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M&SK-Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx%Y-Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D$Y3-Edwin Buck 6.0.4-1W$- Initial packagingf#Yw,Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea"_g,Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 JL?tJZ5Se/Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf4Yw/Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea3_g/Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M2SK/Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx1Y/Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D0Y3/Edwin Buck 6.0.4-1W$- Initial packagingZ/Se.Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf.Yw.Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea-_g.Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M,SK.Dan Muey - 6.0.4-3X*- EA-5837: updated vendor field |>sI|O>[G1Jack Hayhurst - 0.1X- Initial spec file creation.x=q0Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ<Se0Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf;Yw0Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea:_g0Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M9SK0Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx8Y0Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D7Y30Edwin Buck 6.0.4-1W$- Initial packagingx6q/Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD< 5385f6e5ac42e409e996493e653d3d6f6384fcb258372f9ec973e82e57477ac7D; 800fbe64538f2dbdd9a1b41b3ba882420e6dbe40f9f16eaf03af47e2ebbb5de7D: 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82D9 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0D8 c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671eD7 b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346D6 0cb2ac056239a5e0f74ec0be14646574e487ee79fb6d7ca32a3b7ab4a8011771D5 6c3ca77e5178729639981ae6525126ad0f297ccb841fadf264806c3435c0f2f8D4 baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3D3 c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591D2 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8dD1 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74D0 3cd3bd9eab60d3193656b351ab2c4d48f3d62f0236b51b3c7acf1ae1c0c51927 4:@t QISS2Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dH[q2Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bG[m2Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[G2Jack Hayhurst - 0.1X- Initial spec file creation.PEYK1Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRDWQ1Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUCYU1Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKBWC1Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QASS1Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d@[q1Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b?[m1Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. EZ`@ERTWQ3Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUSYU3Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKRWC3Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QQSS3Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dP[q3Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bO[m3Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.ON[G3Jack Hayhurst - 0.1X- Initial spec file creation.PMYK2Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRLWQ2Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUKYU2Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKJWC2Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 3P283Z_Se4Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP^YK4Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR]WQ4Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU\YU4Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK[WC4Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QZSS4Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dY[q4Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bX[m4Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OW[G4Jack Hayhurst - 0.1X- Initial spec file creation.ZVSe3Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPUYK3Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 'I@@y'Oj[G6Jack Hayhurst - 0.1X- Initial spec file creation.giS5Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZhSe5Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPgYK5Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRfWQ5Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUeYU5Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKdWC5Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QcSS5Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9db[q5Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54ba[m5Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O`[G5Jack Hayhurst - 0.1X- Initial spec file creation. w4:5wQt_G7Jack Hayhurst - 2.2.7X- Initial spec file creation.gsS6Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZrSe6Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPqYK6Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRpWQ6Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUoYU6Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKnWC6Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QmSS6Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dl[q6Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bk[m6Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. @-rv@`~Wm8Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY}W_8Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt|_ 8Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q{_G8Jack Hayhurst - 2.2.7X- Initial spec file creation.PzYK7Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRyWQ7Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUxYU7Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`wWm7Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYvW_7Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtu_ 7Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 vS5vvPYK9Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ9Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU9Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm9Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_9Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 9Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G9Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK8Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ8Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU8Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental hO|lhQ_G;Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe:Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK:Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ:Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU:Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` Wm:Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY W_:Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt _ :Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G:Jack Hayhurst - 2.2.7X- Initial spec file creation.Z Se9Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS 8-rm8t_  - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G - 2.2.7X- Initial spec file creation.gS;Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe;Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK;Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ;Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU;Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm;Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_;Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ ;Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 ^AAz7^q&_=Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b%Yo=Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@$S1=Dan Muey - 3.2.2-1Y@- Initial creationg#S - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ"Se - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP!YK - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQ - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU - 3.1.3-3^- ZC-6515: Promote from experimental`Wm - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream er+V:eDI c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00DH 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14DG fd645ecad71a4efc4bfae740a96a92f19621e277f853b463dde47923c71c7d5bDF bb24479bd08f248767310fa7040bb26abb1efaf4d8d11f0f42010b14e411f25bDE a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc8DD ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec1DC f7ce47abbfc4871b3cd27b3222ec584b091399e40db6fbd47ab2a7b18a49cd2bDB dc71f45e78de8b4bc39a87b90aba36d21247535405790908ed767fd0d5cadf0aDA 05f8b8a0a79f82d135922a523348e6d56bde931ad0cad31b20954f44f71dee6fD@ 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1D? 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001D> 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9D= a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8 )nE)q/_>Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b.Yo>Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@-S1>Dan Muey - 3.2.2-1Y@- Initial creationg,_s=Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g+_s=Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l*W=Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs )_5=Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V(_Q=Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73'_?=Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora lnElq7_?Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b6Yo?Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg5_s>Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g4_s>Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l3W>Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 2_5>Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V1_Q>Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php730_?>Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora nEb@Yo@Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa?Ss?Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z>Se?Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg=_s?Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g<_s?Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l;W?Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs :_5?Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V9_Q?Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php738_??Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora t;tZHSe@Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgG_s@Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gF_s@Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lEW@Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs D_5@Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VC_Q@Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73B_?@Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqA_@Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 m(=AmgP_sACory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gO_sACory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lNWATim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs M_5ACory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VL_QACory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73K_?ACory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqJ_ACory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aISs@Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 R?9NRlXWBTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs W_5BCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VV_QBCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73U_?BCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqT_BCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SSKADan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaRSsADan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZQSeADan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,kcs`aCCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i_auCCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s^aCCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3]SKBDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila\SsBDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z[SeBDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgZ_sBCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gY_sBCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 w:gwihauDCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1gu CCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZfoICJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83seaCCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sdaCCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3acoWCJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sbaCCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saaCCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 m:Nmpu DCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZooIDJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83snaDCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2smaDCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aloWDJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22skaDCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sjaDCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1siaDCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 ^|$J^sxaECory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2swaECory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3avoWEJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22suaECory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2staECory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ssaECory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0irauECory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1qu DCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 _%K_saFCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saFCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a~oWFJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s}aFCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s|aFCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1{u ECory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1zu ECory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZyoIEJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 k?EkaoWGJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saGCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saGCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u FCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIFBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u FCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u FCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIFJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 T3STxYHTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71u GCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIGBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u GCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u GCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIGJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aGCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aGCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 ?"Hr?^qOHTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oHDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}HTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasHCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasHCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasHCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{HCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{HCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)la{HCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) ?"Hr?^"qOITravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc![oIDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi Y}ITim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasICory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasICory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasICory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{ICory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{ICory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)la{ICory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) P3YP^+qOJTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc*[oJDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi)Y}JTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh(asJCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h'asJCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h&asJCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l%a{JCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l$a{JCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[#UeIDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDV fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660DU 3e71ad12ee23f7b14307e82a1244650189ea4685ec9eaee6c5762644e4af9a91DT dac5354a9fc9fb658b3f994b8906a2a698f2416c2ed760ee33697e07449ad0bcDS f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfDR 48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eDQ 3ec6f22265704103cbf83f7ad7cf77ac588fd19141db81c6c749678d3d79a6b9DP 2a52c59dfe2c29146e65296540bd6a285908432e4d5873a6d69fbc17009d505dDO e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0DN 2c837aa796d07e4e4162a3fef5d680d19148bf7069eca3e50cc1de4e46d33025DM caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dDL 6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aDK 442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6DJ 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bcc 5&Hr5c4[oKDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi3Y}KTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh2asKCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h1asKCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h0asKCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l/a{KCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l.a{KCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y-sJBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[,UeJDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS oAe?oV=YWLDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont<mLJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q;m9LJulian Brown - 2007-19^- ZC-6881: Build on C8:Y)LDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K9[?LDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]8oOLJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y7sKBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[6UeKDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^5qOKTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section F?5eF[GqIMBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeMDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYMJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWMDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmMJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9MJulian Brown - 2007-19^- ZC-6881: Build on C8UAq=LBrian Mendoza - 2007-24c- ZC-10585: Build for C7[@qILBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z?SeLDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa>mYLJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 #Aj6{#UQq=NBrian Mendoza - 2007-24c- ZC-10585: Build for C7[PqINBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZOSeNDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmYNJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYWNDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLmNJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YKmIMJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxJqMBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildIm_MJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UHq=MBrian Mendoza - 2007-24c- ZC-10585: Build for C7 n])n[ZqIOBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZYSeODan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaXmYOJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VWYWODaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontVmOJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bUm[NJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YTmINJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxSqNBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildRm_NJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 Aju`c PCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)b_m[OJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y^mIOJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx]qOBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild\m_OJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U[q=OBrian Mendoza - 2007-24c- ZC-10585: Build for C7 ls(0lUhq=PJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84igWPDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15fW;PDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesieqePJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jdqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3icWPDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliobqqPJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's a[9PTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjnqgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3imWQDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliolqqQJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's k[9QTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsujc QCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eiq]PJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqivWRDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliouqqRJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's t[9RTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsesq]QJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUrq=QJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iqWQDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15pW;QDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesioqeQJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol ~[9STim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss}cRCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e|q]RJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU{q=RJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84izWRDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15yW;RDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesixqeRJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jwqgRJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQscSCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]SJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=SJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWSDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;SDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgSJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWSDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqSJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/obi_TDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scTCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]TJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=TJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WTDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;TDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBeq]UJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=UJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqTJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwTCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally d%k0db]kVDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsVTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmVTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmVTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7psqUJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwUCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_UDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scUCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 8C~g8d(YsWTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a'YmWTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a&YmWTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7%u9VBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$uVBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWVTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeVDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOVTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQVCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDc 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773Db aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664Da 2db3e7bffae78d02a695a703b061e029f4abab349f6a4cd4dec27c29c6246b11D` d4fe7b43fb8d449b70a39539f8139d6a985d227f3a375f212ba16460ef3d4f85D_ bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2D^ 8ce85b5dfd72b9fc12f47a8332ad1218eb009c73fa70575621b33c47322787a3D] 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54D\ 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223D[ 6e86ce5b8588a36e10decaacceb68e8c9b884c2101295f41b6268521e097340aDZ 844328a1c6e334ac2be87fbca4612d3a50f61c701eabc85c370dda819fb8ab0dDY 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374DX d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129DW 10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92e 7@7d1YsXTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a0YmXTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8/u9WBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uWBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeWDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOWTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQWCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kWDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 4@4a:YmYTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g9[wXTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml28u9XBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uXBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sWXTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\5WeXDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOXTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQXCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kXDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 14w51gC[wYTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9YBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuYBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWYTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\?WeYDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOYTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX=cQYCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kYDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsYTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 14w51gL[wZTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ku9ZBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuZBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWZTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\HWeZDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsOZTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQZCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]kZDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYsZTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 86vO8Uu9[Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu[Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW[Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWe[Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO[Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQ[Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]k[Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYs[Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`MqSZJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 3~#Mi_og\Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q^[K\Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll]a{\Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h\Y{\Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h[Y{\Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XZY[\Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XYY[\Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WXYY\Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`WqS[Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgV[w[Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 rf 5rQh[K]Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllga{]Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hfY{]Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4heY{]Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XdY[]Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XcY[]Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WbYY]Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyao\Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[`Ue\Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`Qq[K^Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllpa{^Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hoY{^Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hnY{^Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XmY[^Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XlY[^Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0ko]Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[jUe]Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiiog]Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 P6K*Plza{_Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hyY{_Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hxY{_Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XwY[_Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XvY[_Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0auoW^Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22to^Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[sUe^Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSirog^Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W@[1Wla{`Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{`Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{`Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[`Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoW_Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22~o_Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[}Ue_Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi|og_Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q{[K_Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball X@[.Xh Y{aTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{aTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[aTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k gs`Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW`Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o`Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue`Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog`Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K`Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball c=scb[mbJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GbJack Hayhurst - 0.1X- Initial spec file creation.kgsaDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWaJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oaJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeaDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogaJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KaDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{aCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ekq qQSScDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UcJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mcJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GcJack Hayhurst - 0.1X- Initial spec file creation.PYKbDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQbTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUbDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCbTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSbDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UbJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. fZ`` fU)YUdDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK(WCdTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q'SSdDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9&[UdJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b%[mdJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[GdJack Hayhurst - 0.1X- Initial spec file creation.P#YKcDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR"WQcTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU!YUcDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCcTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 er+V:eDp ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbDo 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93Dn add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcDm eb076b21c66c93b4735465ab2d93ae9489b8ca58202326c4090ddcc028034653Dl bafbbb54cc7866fe3e93199744ed13536b4143b49044dc3b33e07004ae5d9cc7Dk b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332Dj b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488Di 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bDh 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473Dg edc573d55871c4c4b7d4a227778daabb712c38c949b0d6935a02642f74deb283Df fa2584134555cf550209476e374e242e22063950e57284f8489845e5a540689dDe a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2Dd d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321e ZXDUZR3WQeTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU2YUeDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK1WCeTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q0SSeDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9/[UeJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b.[meJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O-[GeJack Hayhurst - 0.1X- Initial spec file creation.Z,SedDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP+YKdDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR*WQdTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency \P\\P=YKfDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR<WQfTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU;YUfDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK:WCfTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q9SSfDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.98[UfJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b7[mfJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[GfJack Hayhurst - 0.1X- Initial spec file creation.Z5SeeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP4YKeDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP E9EEPGYKgDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRFWQgTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUEYUgDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKDWCgTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QCSSgDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9B[UgJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bA[mgJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O@[GgJack Hayhurst - 0.1X- Initial spec file creation.g?SfDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ>SefDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS [9nW[QQ_GiJack Hayhurst - 2.2.7X- Initial spec file creation.PPYKhDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPROWQhTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUNYUhDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`MWmhTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYLW_hTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtK_ hJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QJ_GhJack Hayhurst - 2.2.7X- Initial spec file creation.gISgDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZHSegDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS @-rv@`[WmjTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYZW_jTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtY_ jJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QX_GjJack Hayhurst - 2.2.7X- Initial spec file creation.PWYKiDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRVWQiTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUUYUiDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`TWmiTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYSW_iTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtR_ iJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lSO|lReWQkTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUdYUkDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`cWmkTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYbW_kTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamta_ kJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q`_GkJack Hayhurst - 2.2.7X- Initial spec file creation.Z_SejDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP^YKjDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR]WQjTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU\YUjDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental iP)niZoSelDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPnYKlDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRmWQlTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUlYUlDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`kWmlTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYjW_lTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamti_ lJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qh_GlJack Hayhurst - 2.2.7X- Initial spec file creation.ZgSekDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPfYKkDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP EBo _ EgySmDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZxSemDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPwYKmDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRvWQmTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUuYUmDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`tWmmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYsW_mTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtr_ mJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qq_GmJack Hayhurst - 2.2.7X- Initial spec file creation.gpSlDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )XRl)g_snCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_snCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWnTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5nCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V~_QnCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73}_?nCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq|_nCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b{YonDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@zS1nDan Muey - 3.2.2-1Y@- Initial creation )XRl)g _soCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _soCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WoTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5oCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QoCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?oCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_oCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYooDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1oDan Muey - 3.2.2-1Y@- Initial creation l'<@lg_spCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_spCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWpTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5pCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QpCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?pCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _pCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b YopDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lWqTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5qCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QqCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?qCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_qCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoqDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSspDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSepDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD} 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9D| f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfD{ d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009Dz 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15eDy 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bDx e714e5ceec7493d5aa958fae5b4e116a4898877ad28de0edf988fb6a20f7e4d9Dw 828f891f1e20656a505aa761b35b731a443da8e110ccb7ecfdc870d67d8ae873Dv 0c644a544256865f8691b64dae83f0202f7250055c531f6b2e6cb001b24d6e19Du c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062Dt e246917ed11d84d666ce4f36860167ada7a0e4abab7f5171734636fbd33e3a9eDs 65dbddbffb5cbd0a7f6a0bc8fe81f5ef2065e11c9e38e02df9edeb777b5f9ad4Dr 7263f6b50959871d8e3727785d8626c27c0f009877f476bb0d7711df9f03159fDq 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84 ,ke  #_5rCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V"_QrCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73!_?rCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _rCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsqDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeqDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sqCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sqCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd+_?sCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq*_sCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1)SKrDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila(SsrDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z'SerDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg&_srCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g%_srCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l$WrTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Az3SKsDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila2SssDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z1SesDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg0_ssCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g/_ssCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l.WsTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs -_5sCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V,_QsCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2Xls;atCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s:atCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a9oWtJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s8atCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s7atCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s6atCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i5autCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s4atCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=QwsCauCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aBoWuJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sAauCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s@auCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s?auCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i>auuCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1=u tCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z<oItJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWsKavCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sJavCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sIavCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iHauvCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Gu uCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Fu uCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZEoIuJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sDauCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_sSawCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sRawCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Qu vCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Pu vCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZOoIvJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sNavCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sMavCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aLoWvJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKk[u wCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YZmIwBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Yu wCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Xu wCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZWoIwJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sVawCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sUawCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aToWwJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_cu xCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1bu xCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZaoIxJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s`axCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s_axCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a^oWxJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s]axCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s\axCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 7 Is7hlasyCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31ck[oyDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshjasyCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hiasyCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hhasyCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28igY}yTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshfasyCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27eu xCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YdmIxBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 A*T}Acu[ozDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshtaszCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hsaszCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hraszCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iqY}zTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshpaszCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hoasyCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hnasyCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hmasyCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 A*T}Ac~[o{Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh}as{Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h|as{Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h{as{Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28izY}{Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshyaszCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hxaszCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hwaszCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hvaszCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 L*TLc[o|Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshas|Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30has|Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has|Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^qO{Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhas{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has{Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has{Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32has{Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 6*Tw 6has}Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30has}Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has}Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y s|Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^ qO|Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh as|Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h as|Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h as|Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32has|Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 c/YcK[?~Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO~Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ys}Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qO}Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhas}Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has}Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has}Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32has}Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[o}Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories er+V:eD  8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80D  cbd3952c36159a5ea493ba8c2ef80989c9da5986b5e150551d74972ba1f74f75D ce0e5ea892af4b70fdfd08cec47b4286de95c7616d1f04e05ab79f5b69378039D b503c36e88e9f56cde7728fa06cda3d65060b00395a561b8e9a60a5c1aedc747D 6af6698463c5d2a9269d074f1ceac1f2119d15eef9b65f7ba7ac9f2ee38c4d8aD ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bccD cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613D 744b253bdabac25045cd2f137dc78516f986776f01d026a082a658e13dcc2ab8D a604fec82018f74cedab2db9496e1468ba207dea883b80602294c592f382ab66D 1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dD f7b20dd51d3ebd0a61b3195bebcb50350b1bfb18c4ec927c3feab9ab9504d52dD 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769D~ b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3d |(X9Q"m9Julian Brown - 2007-19^- ZC-6881: Build on C8U!q=~Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI~Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe~Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY~Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW~Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm~Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9~Julian Brown - 2007-19^- ZC-6881: Build on C8Y)~Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {0oR{Y+mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx*qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild)m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U(q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7['qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z&SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa%mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V$YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont#mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{Y4mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx3qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild2m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U1q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[0qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z/SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa.mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g Trx=qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild<m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U;q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[:qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z9SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b5m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ [?9[iCWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioBqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's A[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu@c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)b?m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y>mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems o'/oeIq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUHq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iGWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15FW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiEqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jDqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCiOqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jNqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iMWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioLqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's K[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuJc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpjWqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iVWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioUqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's T[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseSq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuURq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iQWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15PW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgo_qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ^[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss]cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e\q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU[q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iZWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15YW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiXqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jhqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sgcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16efq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUeq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84idWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15cW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesibqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jaqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i`WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliofUflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ݸ_޸h߸qz )3=GQ[eoy #+3;CKS[clu~"+4=C I O W _ hpy %.7@IR[dmv ! "$%&&0':(D)N*W+_,g-o.w/12345'6/778@9I:R;[v?A BCD!E'F-G5H=IFJNKWL_MgNoOwPQST GDfG6pwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyboi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sncCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16emq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUlq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ikWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15jW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!byi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sxcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ewq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUvq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iuWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15tW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesisqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jrqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pqsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear jFh%j^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34p{sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6zwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally c7k5cW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 i:m ;idYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section f$i5fhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0D 6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98D a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128D eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6D 25a0bf8f0d8cf4a246b101735c1b8e7655e6c26d6e7289c74afd77265356fbaaD 43c7b3d79a07ee9600a5ab9b1c7428d6c4f5e268577e1ba6e0fcdaa290d85dbaD b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45abD f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dD a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242D b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9D  cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffD  cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964D  00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497d j5c9jh%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l5c9la.YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f-YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e.R2ef7YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 KW[@UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi?ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q>[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll=a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h<Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h;Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X:Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X9Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W8YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency dyi$diIogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QH[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllGa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hFY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hEY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XDY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XCY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WBYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyAoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version `e `iRogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QQ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllPa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hOY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hNY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XMY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XLY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0KoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[JUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS h\+hQ[[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllZa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hYY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hXY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XWY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XVY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aUoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22ToJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[SUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W6KWQd[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllca{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hbY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4haY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X`Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a_oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22^oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[]UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi\ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 =6K=lma{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hlY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hkY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XjY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kigsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationahoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22goJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[fUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSieogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 7@[77v[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GJack Hayhurst - 0.1X- Initial spec file creation.ksgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaroWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22qoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSioogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qn[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball e^__ eUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q~SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9}[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b|[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O{[GJack Hayhurst - 0.1X- Initial spec file creation.RzWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKxWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QwSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 eYY_ eO [GJack Hayhurst - 0.1X- Initial spec file creation.P YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.RWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ^^ b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. er+V:eD$ 4317c706e0a0984a6e2522b3b6c7ba96aac816e55da54116be6b92ede2ae7deaD# 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0D" 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bD! 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79D  503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685D b7594bba0c341a40961ffecbde47f38ec2ea8c45111b0b891298fb010aaa4a98D 1f850d5212d1a2c64b9046203d797e0a405ad62563f8e862383a506f835832f0D 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdD 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fD 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aD 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406D b2225acc7f0b7d57e6a3d57ab05bd542646038cddc9a5cd337f38ef56980aef5D 4dfb258c82e0535c2975e64dc7d0d1d5f49f0814245b63b9f243e4061d1647fd ekYb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.gSDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 2ekY2Y&W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt%_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q$_GJack Hayhurst - 2.2.7X- Initial spec file creation.g#SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP"YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR!WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. eE%feQ0_GJack Hayhurst - 2.2.7X- Initial spec file creation.R/WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY,W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.R)WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU(YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`'WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module @-rv@`:WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY9W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt8_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q7_GJack Hayhurst - 2.2.7X- Initial spec file creation.P6YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR5WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU4YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`3WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY2W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt1_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 vS5vvPDYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRCWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUBYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`AWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY@W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt?_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_GJack Hayhurst - 2.2.7X- Initial spec file creation.P=YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR<WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU;YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental _Bo _ _@NS1Dan Muey - 3.2.2-1Y@- Initial creationgMSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPLYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRKWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUJYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`IWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYHW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtG_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QF_GJack Hayhurst - 2.2.7X- Initial spec file creation.gESDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )'<@l)@WS1Dan Muey - 3.2.2-1Y@- Initial creationgV_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gU_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lTWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs S_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VR_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73Q_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqP_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bOYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lg__sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g^_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l]WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs \_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V[_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73Z_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqY_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bXYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gf_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4leWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs d_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vc_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73b_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqa_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b`YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{loWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs n_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vm_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73l_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqk_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bjYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaiSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZhSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  w_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vv_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73u_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqt_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1asSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZrSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgq_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gp_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq~_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1}SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila|SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z{SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgz_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gy_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lxWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs er+V:eD1 43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4D0 a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238D/ b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56aeD. d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdD- dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69D, f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aD+ ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eD* 0feba69ffbc6ad897ea81562082fac68f5d2e5e092ec335a3be1972d3e03c749D) aa906ea05a2061bb6afc4b49d037226366f300907e9b88262d91e4a0a7af4cb4D( b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69D' a3cf0a3c389fc7396bcbe9b000af20cdf0eec268f8bcb706f040659780ff3f0cD& 9605df4ebed92789b9d4242fa51c7265e29f0cda937756d9f30790e5b1773ff6D% 2c118b87b6803a9b8b3715c0082963bcc295b8ef1a06f380b8c229d2d26617f8 AzSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2XlsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=QwsaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_s'aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1%u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1$u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z#oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s"aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s!aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKk/u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y.mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84-u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1,u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z+oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s*aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s)aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a(oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_7u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.16u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z5oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s4aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s3aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a2oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s1aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s0aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 < Jt <h@asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_?qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh>asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h=asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h<asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h;asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h:asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.249u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y8mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 C(Q{C_IqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhHasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hGasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hFasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hEasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hDasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iCauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iBauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iAauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 C)Q{C_RqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhQasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hPasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hOasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hNasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iMauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iLauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iKauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hJasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 9)Qz9h[asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hZasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hYasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hXasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iWauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iVauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iUauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iTauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hSasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 B3[BhdasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hcasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hbasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iaauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i`auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i_auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i^auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h]asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_\qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section I3[IhmasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hlasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26akoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22ijauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iiauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ihauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31igauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hfasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_eqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section T3\T]voOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1auoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22itauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33isauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32irauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iqauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hpasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_oqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhnasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 ?.c I?Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[~qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9Julian Brown - 2007-19^- ZC-6881: Build on C8xY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 er+V:eD> 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791D= 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaD< 637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74bD; 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603eeD: 4ba871a16f5408d6d5200070aebcb1ba1451b7b4cb05daf9a7412f5799dda6c6D9 1f9415e45ba90d83a948f11fd65b0ee2d19744d4092b492f253ba14d3b180e8fD8 11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282D7 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cD6 cce9de1e6e0398b87341c0b6a7041de6280c8aa3f21192d1358bf8e8e59d830eD5 67e7827e6950b7d0e31830324cc9e72714bd0cc3ab70f68f3ccc6e68ccbd1421D4 f17b60c9edcae8f1c3908519a4d1ff6b798b8a36c91a8ae2f0be967d3b1cda85D3 5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6D2 abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050c {0oR{Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g TrxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ [?9[i!WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems o'/oe'q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU&q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i%WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15$W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi#qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j"qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCi-qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j,qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i+WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio*qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's )[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu(c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpj5qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i4WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio3qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 2[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse1q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU0q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i/WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15.W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgo=qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's <[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss;cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e:q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU9q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i8WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.157W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi6qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jFqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sEcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eDq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUCq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iBWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15AW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi@qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j?qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i>WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6NwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybMi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sLcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eKq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUJq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iIWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15HW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiGqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!bWi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sVcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eUq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUTq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iSWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiQqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jPqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pOsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear .Fg!.a_oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi[ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiZauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33pYsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6XwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally J$JbgqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soieogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuidauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33csTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2as9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil /q  /boqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.somsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems Fq  F`wqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectusTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems /&3/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so g=IigfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eDK 535ea293823623948b9343ec0a1d37fb3a8002c7e9132c098cacdda4319b3a90DJ 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fDI a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73DH e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908DG ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92DF 865b373aaf7033d81b525f5484222eb02d13a8ef4cb1e10c2dee6bb9e708244fDE 31b6481cf7032ac44f8dfb8e389991108f81961dfdee84a61124ebee181ae2a8DD 8da26d3d21f73551b01e50b943e56e55fd64f047da5b00736299090bedf393d4DC 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9DB 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bDA 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919D@ a6a12a678064d29ae56030e74a524906001f1b58196b733ef6e72e58e580c04aD? ceebbe0212953c9ca63a335bf985822c8add013250a2c49a02be42b669548398 {zO[{ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb =gxM=XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) a*gaX!Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 `:` B`X*Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0)oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[(UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi'ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q&[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll%a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h$Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h#Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X"Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWa3oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 222oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[1UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi0ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q/[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll.a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h-Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h,Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X+Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 `JtE`<oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[;UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi:ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q9[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll8a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h7Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h6Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X5Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X4Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WAk<WEoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiCogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QB[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h?Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X>Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a=oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 p.h:p[NUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiMogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QL[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllKa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hJY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hIY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XHY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kGgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaFoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 @yUU@UWYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfVWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QUSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9T[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bS[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[GJack Hayhurst - 0.1X- Initial spec file creation.kQgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaPoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22OoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version IXIIPaYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR`WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU_YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf^WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q]SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9\[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OZ[GJack Hayhurst - 0.1X- Initial spec file creation.PYYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRXWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency <IZD<Ok[GJack Hayhurst - 0.1X- Initial spec file creation.`jmWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PiYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRhWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUgYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalffWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QeSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bc[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ob[GJack Hayhurst - 0.1X- Initial spec file creation. )CC)bu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GJack Hayhurst - 0.1X- Initial spec file creation.`smWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PrYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRqWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUpYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfoWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QnSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9m[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bl[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. $ePE$b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O~[GJack Hayhurst - 0.1X- Initial spec file creation.g}SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`|mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P{YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfxWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QwSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eDX ba22a154a8afc8ad6c31526e9e067f1bb55aba338dde9cf6e6aa7fe488e32a45DW 118578130dfa85dd3e2220ac421b568e8b9e0e21c90cbf9954a09f25c4bf5230DV 43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fDU 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eDT e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fDS 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aDR 7cfab1f836a62bab52d507eab164c852003ee1214010e515388d9028a0b8f3c5DQ eb2ca2b4f96e887e77403272075000ebf30129612132bd59ff72c792ee547a93DP d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bDO f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45DN 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbDM a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6DL 55a867237bfd3706e7340b547ddb0a3f703629c4cc4549fcd88b962a402438cd ePEQ_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 5(ma 5^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.amYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 RE9n RUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.amYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module NX6^NR&WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU%YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`$WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^#WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t"_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q!_GJack Hayhurst - 2.2.7X- Initial spec file creation.g SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency PIPPP0YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR/WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^,WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.g)SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia(mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P'YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP =2x==P:YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR9WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU8YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`7WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^6WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t5_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q4_GJack Hayhurst - 2.2.7X- Initial spec file creation.c3m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug2SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia1mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. 82$8 C_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VB_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73A_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq@_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b?YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@>S1Dan Muey - 3.2.2-1Y@- Initial creationc=m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug<SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia;mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. )'z) L_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VK_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73J_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqI_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bHYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@GS1Dan Muey - 3.2.2-1Y@- Initial creationgF_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gE_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lDWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l'XRl T_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VS_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73R_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqQ_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bPYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgO_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gN_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lMWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 8'`#8V]_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73\_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq[_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bZYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaYSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZXSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgW_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gV_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lUWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs is0oie_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqd_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1acSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZbSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSga_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g`_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l_WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ^_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 AzmSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilalSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZkSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgj_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gi_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lhWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs g_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vf_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 t;tZuSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgt_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gs_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lrWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs q_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vp_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73o_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqn_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 b (<ba}oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s|aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s{aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1szaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iyauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sxaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3wSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilavSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eDe 14bd2095e534e5ce333db0ae0424918398aac1fd5076738ada1e40046160853cDd af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5Dc 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4Db 08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8Da eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5D` c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cD_ 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bD^ 430981f333e9e5033f8dfeab730ccb1ff13e9d5da26729b6d27082a8936f3483D] 29bfb540f369ec5a7ebf63c342f201bce0ccb81d436890c7661ba07106f71ed1D\ 7922d1d3de3380ffbce673c7650818c2e2b5dd8b87f823c3bccf8fec12d89437D[ 313c4d6d39eacf29b9472f811517aefb160c8e103ea09c0c119af278600acd29DZ 48e218fa61e179df0c73894b962b0742c7da9da21e4b38c0f9958fe4a16c577fDY 6e1cfdfaf43d6d8b220604c4315213bdfafa40532adb8c176b688eb1c3d1f171 e3QesaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s~aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 i&SKis aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 _:g_u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  4ZZ%oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s$aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s#aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a"oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s!aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 d|:dh-asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h,asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p+qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h*asCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22)u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y(mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84'u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1&u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 5*T~ 5h6asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h5asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p4qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h3asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h2asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h1asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h0asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h/asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h.asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 5*T~5h?asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p>qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h=asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h<asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h;asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h:asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h9asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h8asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h7asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 =*T~=hHasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hGasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hFasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hEasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hDasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hCasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hBasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hAasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h@asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25 I*T~IcQo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaPoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hOasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hNasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hMasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hLasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hKasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hJasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hIasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 D*T~DaZoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hYasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hXasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hWasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hVasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hUasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hTasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hSasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hRasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25 FvWxdqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildcm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8c[o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issues 'Pa 'xnqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildmm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ulq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[kqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZjSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9Julian Brown - 2007-19^- ZC-6881: Build on C8YemIJulian Brown - 2007-27dd- ZC-10950: Fix build problems S+,SjtqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3isWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliorqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's q[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsupc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)YomIJulian Brown - 2007-27dd- ZC-10950: Fix build problems cDcuzc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eyq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUxq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iwWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiuqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 er+V:eDr 5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79Dq a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beDp 369e51134b52c752bacc21e4ab14bdafcf25b8eb863a34a5d9d7acf14d2846d7Do bfd210756aa767b7997ba2b2ad62f2e0071f3304392b7dbbe4920eb15a845383Dn ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30Dm 3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382Dl 628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79Dk 32bc7fbb4294ab810e379e96af04f8967268631724d751c959a50b83d8c0ba44Dj 0d5e62b8fa2961a3447f2b884955bde9c298353f362cb57b0882ccba4b97d77bDi 4a0899843d9dc78767fe29df13360f141537900d6303d0b4899dc10c586245d8Dh a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259Dg fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69fDf 0a8f788f9300855dbb511381fd7673c9035ba6b96a84a4fe2b4b50296fe415d8 ls(0lUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j~qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i}WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio|qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's {[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems \ -T\i WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu @=_iqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 mtHemW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_j"qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p!sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6 wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6*wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb)i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s(cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e'q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU&q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i%WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15$W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi#qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ?"?f2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y-YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ,q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsp+sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pearofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|V*W3X<YEZN[W\a]k^u_abcd&e0f:gChLiTj]kelmmun}pq rst%u-v6w?xHyQzZ{d|n}t~z "*2:BJRZbkt}!*3<ENW`is}%/9CMW_gow!*3=GQ[ekqy "'.38?DKRW J{&FJ :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 6q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 7VhBoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaAoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y@YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]oA]yJYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieIq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2FqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M r1&8rbRWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wNUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaKoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 o48Uo^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eSq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^3=A^fbYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22]i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde\q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs @{Ma@hkY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XjY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XiY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WhYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencygi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildefq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubeWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb q&f'qXtY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XsY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WrYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyqoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSioogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qn[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllma{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hlY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`X}Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X|Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0{oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[zUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiyogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qx[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllwa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hvY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4huY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 er+V:eD 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bD~ f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698D} 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215D| 80e2b995184a8e7a290080233a381c6031935e8ce2681c7c6b64d9de1d9b351bD{ 43c1c466bd3a3a90f74a4181e6f4ae2f3fd5ac48b9d42c16dd01a7435e0c9676Dz eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16Dy cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7Dx 167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165Dw 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618Dv f61bd737402768a0e8defb3761b4e39288c2c2773661a25426618283a29693c3Du 3dfc7461f14b1feefee92ce833bd68093e95632abd24d1971061689bb3a10533Dt c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927Ds 31ad5f5dcda5fa2aae1ef6b6d98b7c10793226b873e76e63ad88d7db006d0ea7 W*gWXY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h~Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M7a2M!oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation 8.f8U*q=Julian Brown - 11.0.0-1a@- ZC-9539: First version)oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm(a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U'q=Julian Brown - 11.0.0-1a@- ZC-9539: First version&oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm%a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U$q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionk#gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa"oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 * MV*m3a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U2q=Julian Brown - 11.0.0-1a@- ZC-9539: First versiona1oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 220oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm/a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U.q=Julian Brown - 11.0.0-1a@- ZC-9539: First versiona-oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22,oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm+a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1 +yOX+X<sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek;gsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa:oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 229oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm8a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U7q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionk6gsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa5oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 224oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version )"Bw )mEa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mDa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kCsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXBsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemAa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m@a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m?a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m>a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k=sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script 3 Ww3aNoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mMa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mLa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mKa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mJa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kIsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXHsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemGa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mFa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 er+V:eD  9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817D  721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171D  7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fD  c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7feD 196eab09683b0e14e02ca2d618adb90fffe12c2086485bae7dd05dbb65f5cdf7D a154f4c81d01b7588a10f9ee6f7b5834dbbdefaf05d56c2a9bb6a30a080f292eD 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cD 345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aD fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16D 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfD fc0d865cd57076d78fa51bbf19524a9975ef3eeffb065c84703f6e9c115e7b51D 2a75fd1ad9f6448425747628e88079163004440a024239e4b6846ae088e26068D ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6 J7WwJkWsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXVsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaUoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mTa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mSa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mRa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mQa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kPsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXOsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package 5 @n5m`a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k_sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX^sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek]gsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa\oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m[a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mZa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mYa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mXa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 8 L'8QiSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9h[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bg[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Of[GJack Hayhurst - 0.1X- Initial spec file creation.kegsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationadoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mca}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mba}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4maa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 1D@1fsWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QrSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9q[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bp[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oo[GJack Hayhurst - 0.1X- Initial spec file creation.PnYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVm_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUlYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPkSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fjWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 GUWWGP}SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f|WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q{SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9z[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.by[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ox[GJack Hayhurst - 0.1X- Initial spec file creation.PwYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVv_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUuYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPtSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 7OGG7PSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU~YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental 1O4E1UYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.` mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV _QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental T"3wUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.gSDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency MT3[MU%YU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP$SQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`#Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^"Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t!_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency ^T&b^V/_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU.YU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP-SQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`,Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^+Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t*_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q)_G Jack Hayhurst - 2.2.7X- Initial spec file creation.`(mW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P'YK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV&_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependency dJhdP9YK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV8_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU7YU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP6SQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`5Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^4Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t3_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_G Jack Hayhurst - 2.2.7X- Initial spec file creation.`1mW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P0YK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHP M3hQMPCYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVB_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUAYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP@SQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`?Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^>Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t=_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q<_G Jack Hayhurst - 2.2.7X- Initial spec file creation.g;S Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`:mW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22 >3[M>`MmW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PLYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVK_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUJYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPISQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`HWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^GWi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tF_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4gES Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`DmW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22 er+V:eD 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88D 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eD af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107aD c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169D bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699D 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299D 8d1bd561bc2bb3b6fe4b8a286ffdf65dbc998a2afa828af63ad6ef8687c5ae1dD 174366acf49513e75ff353f8271bd56b431869d6be40c787d2eee2202504ef40D 6a399b8b971866d85e67ffd57d0f3030f41770bd06fe0a67482284c76003c376D 157203207bfa9b77218462fafb9c3138d64aca97a3a84086f4217f41dad68c1cD a2dea0c938d187524ebd274734cc34a31b3032ce5988d24f244d01b3d6587a21D 555cf04df6333642f1e2d5b0422553df1f70af9493e42f10a812dbcf8c0f8f60D  7c0992aa11e1a4f71b51b034d061cf7572ac82098e638d9265c75957bfc184b5 ;0XJ;`WmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PVYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVU_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUTYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`RWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^QWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tP_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4cOm] Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugNS Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli 0Nba_oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s^aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s]aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s\aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i[auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sZaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3cYm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugXSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli e3QesgaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1seaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0idauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1cu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZboIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s`aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 i&SKisoaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sjaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2siaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_wu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1vu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZuoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83staCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aroWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2spaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 _:g_u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1~u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s|aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s{aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3azoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22syaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sxaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  4ZZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 l|BlhasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 D*TDhasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 D*TDh!asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 D*TDh*asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h)asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h(asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a'oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h&asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h%asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h$asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h#asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h"asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 F*TFk3gsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc2o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh1asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h0asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a/oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h.asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h-asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h,asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h+asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 @U/_@[=qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q8m9Julian Brown - 2007-19^- ZC-6881: Build on C87Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K6[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]5oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H4[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 @U/_@[GqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontCmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9Julian Brown - 2007-19^- ZC-6881: Build on C8AY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K@[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]?oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H>[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 er+V:eD& b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794cD% 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7D$ 2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f5442D# 0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b26948178922D" ff34a05d839ad2f76dcd6942c2d4d09e860127b3cfb08a2f17f86c3d3c27a363D! 8ad864f79ce3b9e91703b6e5881ba94a7702d1feb706f9ed1e19adac12905d07D  a670ef74ca5ec2ba6843c98803aa6e826555a3473dbb59403c148f77d5dda481D e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9cD e88899cecd9c90cc7f872635b6b277cb751fcd417079b9bff98c767587d46ffcD d199d5e7359903871ef442d7cace55356207e1fa597354a101f4ad878b12574eD 7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1D 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7D 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3dd 3RzF3UQq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[PqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZOSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9Julian Brown - 2007-19^- ZC-6881: Build on C8JY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]HoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 '5xe'Y[mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxZqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildYm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UXq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[WqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZVSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9Julian Brown - 2007-19^- ZC-6881: Build on C8 '5xe'YemIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxdqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildcm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8 CCikqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iiWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliohqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's g[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsufc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB q[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsupc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eoq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUnq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84imWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15lW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeyq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUxq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iwWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiuqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jtqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3isWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliorqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi~qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j}qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i|WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio{qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's z[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JR W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9 Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsscCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5Uq=!Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW!Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;!Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe!Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s c Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i W Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+W;"Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe"Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg"Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psq!Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6ww!Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_!Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc!Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]!Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu o<^?oZ"oI#Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsp!sq"Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6 ww"Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_"Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc"Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]"Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq="Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW"Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 SSc'o[#Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aE#Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%a#Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+#Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oe#Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client N .q+$Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oe$Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oI$Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa+Uq#Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oO#Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)q#Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(Yw#Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 a Oa3q$Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2Yw$Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[$Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aE$Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/a$Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). K<@Kq8a%Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+%Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oe%Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta5Uq$Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oO$Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 +DV+d?o]%Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>Uq%Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oO%Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<q%Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;Yw%Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[%Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aE%Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) SScDo[&Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaE&Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qBa&Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+&Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oe&Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client aNVaqKa'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdIo]&Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUq&Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoO&Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Fq&Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYw&Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD3 b90c9091938da12c94e59e1cfa3d0eb9a54cd970b164045c459da41a7f3d44d8D2 af8f02b8bcef3665b82d81425a04e66016b4b9c4df7bc948eb97f7787067d9b3D1 f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401aD0 eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f93D/ a1d61ed64e00491a343840cdb14b8965cfa2de0533155aaf05980b5302f54005D. c0d10a37977c4f858a6ff5f03951da895202d77e2e946010d54b6a27f856aa5eD- eb061cc46175ae9a616a51ea244bc2e5a95de5a1e06c65f2cfd1130cab14ddf9D, 6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2D+ 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840dD* 5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94D) ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9D( 734c4e151459a5739ecf1d256a49992982c2513ca8bfb5be86477bc6f7e879a7D' 5184ddbaec0ef477edee2b428bb11a81f328e6699a05bca4540f6ba36ab8e0d5 +DV+dRo]'Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaQUq'Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoO'Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Oq'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) -o-cWo[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qUa(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+(Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Sg5'Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build HNVHZ`Se)Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP_o5)Julian Brown - 3.1.5-2`@- Rename the tarball[^mM)Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached ]g5(Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd\o](Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua[Uq(Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoO(Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Yq(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 m.} ZjSe+Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPio5+Julian Brown - 3.1.5-2`@- Rename the tarball[hmM+Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`gmW*Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|fo *Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZeSe*Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPdo5*Julian Brown - 3.1.5-2`@- Rename the tarball[cmM*Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`bmW)Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|ao )Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 ZV'ZgsS,Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`rmW,Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|qo ,Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZpSe,Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPoo5,Julian Brown - 3.1.5-2`@- Rename the tarball[nmM,Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgmS+Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`lmW+Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|ko +Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 kOs@k[|mM.Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt{_ -Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0czm]-Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugyS-Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`xmW-Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|wo -Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZvSe-Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPuo5-Julian Brown - 3.1.5-2`@- Rename the tarball[tmM-Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached EPn'Eiau/Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa/Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t_ .Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm].Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS.Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW.Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o .Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z~Se.Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP}o5.Julian Brown - 3.1.5-2`@- Rename the tarball m:Nm u /Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI/Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s a/Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s a/Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oW/Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa/Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa/Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa/Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 2XZoI0Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa0Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa0Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW0Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa0Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa0Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa0Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau0Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 P|*Psa1Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW1Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa1Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa1Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa1Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau1Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u 0Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u 0Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 _-%9_s%a2Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oW2Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#a2Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"a2Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1!u 1Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u 1Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI1Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa1Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Y-%EYs-a3Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,a3Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1+u 2Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y*mI2Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84)u 2Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u 2Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oI2Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&a2Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 k&SKk5u 3Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y4mI3Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php843u 3Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.12u 3Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oI3Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s0a3Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/a3Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oW3Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 er+V:eD@ c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c7D? 9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fedD> fa68581adcace2d23bd20c55680746210ade593855c3934b4ec1c6f9bbf6f249D= 878bfa116fd1a1120e2f233eed83dbcc27d90221a1d21afabbe0905f915bc9a8D< 2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652D; ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453cD: ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53dD9 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725eD8 b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2fD7 7ea141fef83917662f14ed9fed858af4ab5efa933df1ce05c3679105438914ddD6 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02eD5 94d1a0fb076125f03b5b8e7711f30fbc8aa474dddb2d88c7db7c495fc1414ed2D4 4a14f3adc1e5128e94bb25a5554b4cc678fe8f99d42e78b0a9dadb7b2b321f06 :*T:h>as4Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h=as4Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p<qs4Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c;o[4Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh:as4Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h9as4Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h8as4Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h7as4Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h6as4Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 :*T~:hGas5Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pFqs5Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cEo[5Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshDas5Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hCas5Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hBas5Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hAas5Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h@as5Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h?as4Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 :*T~:hPas6Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pOqs6Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cNo[6Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshMas6Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hLas6Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hKas6Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hJas6Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hIas5Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hHas5Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 t*thTas7Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24GSa/6Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hRas6Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hQas6Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 *Q{h[as7Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hZas7Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hYas7Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pXqs7Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cWo[7Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshVas7Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hUas7Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25 G@GK`[?8Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]_oO8Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H^[98Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4r]us7Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G\a/7Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @|(X9@Kj[?9Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ioO9Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hh[99Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[gqI8Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZfSe8Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaemY8Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VdYW8Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontcm8Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qbm98Julian Brown - 2007-19^- ZC-6881: Build on C8aY)8Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 |(X9Ks[?:Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]roO:Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qqI9Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZpSe9Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaomY9Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VnYW9Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmm9Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qlm99Julian Brown - 2007-19^- ZC-6881: Build on C8kY)9Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 |(X9Q|m9;Julian Brown - 2007-19^- ZC-6881: Build on C8U{q=:Brian Mendoza - 2007-24c- ZC-10585: Build for C7[zqI:Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZySe:Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaxmY:Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VwYW:Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontvm:Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qum9:Julian Brown - 2007-19^- ZC-6881: Build on C8tY):Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 '0oR{'Qm9 - 2007-19^- ZC-6881: Build on C8YmI;Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq;Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_;Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=;Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI;Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe;Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY;Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YW;Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}m;Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{YmI - 2007-27dd- ZC-10950: Fix build problemsxq - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_ - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q= - 2007-24c- ZC-10585: Build for C7[ qI - 2007-23c@- ZC-10359: Build for ea-php82Z Se - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 CCiqe=Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg=Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW=Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq=Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9=Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc =Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB [9>Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc >Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]=Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq==Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW=Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;=Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQe#q]>Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU"q=>Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i!W>Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;>Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe>Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg>Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW>Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq>Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lU+q=?Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i*W?Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15)W;?Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi(qe?Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j'qg?Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i&W?Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio%qq?Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's $[9?Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JR3W;@Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi2qe@Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j1qg@Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i0W@Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio/qq@Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's .[9@Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss-c?Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e,q]?Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5U<q=AJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i;WADan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15:W;ADan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi9qeAJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j8qgAJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s7c@Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e6q]@Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU5q=@Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i4W@Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 er+V:eDM fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5DL 4500ca7b3acc72814361b7f80c2c844382ac4f4ecaeff9e733ea7aadc7c0a169DK 6a78908115169143c58fb1f656c0cf8cf7e0e8f17c9c95ce18ca61de7a7889deDJ 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615DI 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976DH bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53DG a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cDF 309a2fa9308b98fd5bbe86100710608196b6af7f740754e76d990e20adcae148DE 6ae5af75826be1e8ec6ddc0115227b11a7546edaf628031ed87417a7644ff6d0DD f9222666404c750e598ca5bfa9ab0545a8dc69b86db22b6c7652459e060719bcDC 52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778cDB 106134fef26f452e4c822233a21e0e919f306c4cb3a736fc161a772e1284b127DA a67f0cfa99ebf2b3e97ca6e265d609ebe9bcbc0d1b61ae3206a42a7816d1e1df +"#+DW;BDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiCqeBJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jBqgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pAsqAJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6@wwACory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb?i_ADan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s>cACory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e=q]AJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu Y<^?YpLqsCTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27pKsqBJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6JwwBCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybIi_BDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sHcBCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eGq]BJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUFq=BJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iEWBDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 (s(OsCBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%CCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ms!CBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aRUqCDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOCJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWCCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack dTo]CJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKCCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) (( Vs!DBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GUa/CCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :XsDBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%DCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[UqDDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoODJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWDCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack d]o]DJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKDCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $ `s!EBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) _g5DDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/DCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :bsEBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%ECory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aeUqEDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOEJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWECory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack dgo]EJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKECory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ ig5EDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/ECory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :ksFBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%FCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUqFDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOFJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWFCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack dpo]FJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKFCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ rg5FDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/FCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ffXtsAGBrian Mendoza - 12.0.1-1b@- ZC-10213: Create package;suFCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)ofEflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|js| %-5>GPT[`js|#+3<DLORTVX[]`begiknprt}!*3; C K S [ ckrv{ %+19AIRZ b!g"j#k$p%s&u'z(})*+, ./0$1,243<4D5L6U7Y8^9b:gw?}@A BCD' )"Bw )m}a}HCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m|a}HCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k{sgHBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXzsAHBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemya}GCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mxa}GCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mwa}GCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mva}GCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kusgGBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script 3 Ww3aoWIJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}ICory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}ICory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}ICory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}ICory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgIBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAIBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}HCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m~a}HCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 J7WwJksgKBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAKBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea oWJJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m a}JCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m a}JCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m a}JCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m a}JCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgJBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAJBrian Mendoza - 12.0.1-1b@- ZC-10213: Create package 5 @n5ma}LCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgLBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsALBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekgsKDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaoWKJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}KCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}KCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}KCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}KCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 r L9rE!oNJulian Brown - 3.1.5-1a@- Created| o MTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeMDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoMJulian Brown - 3.1.5-1a@- CreatedkgsLDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaoWLJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}LCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}LCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}LCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 er+V:eDZ e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437aDY 7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55DX d4336e5faad600edd2d73530f9f7742df272aa12b455f5869f87bf20c1e0db92DW 7b0590dc1eecaee178eb4028a43b00db8462ed9498d8c36c0b9605cb6227ec31DV 103e6266ed7462645c030cac8d70df765f1b1188975eeb579e0a3409cd3b4b53DU ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09DT 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dDS 309a55e800942e139ac789a40d515be84f339a8948abdf5e8fff578663fc6e44DR 51a2f62e63675925d7efb240868d1cccc576195b97f73b48e7b09fe26022c719DQ 246bebe56cb080a7fa3e3d04cc1e9fc53e3bef66a520995215889c4f9469bccdDP 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73DO 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebDN af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99dd r$Nr|*o PTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z)SePDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE(oPJulian Brown - 3.1.5-1a@- Createdg'SODan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|&o OTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z%SeODan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE$oOJulian Brown - 3.1.5-1a@- Created|#o NTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z"SeNDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS Nr+Z3SeRDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE2oRJulian Brown - 3.1.5-1a@- Createdt1_ QCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c0m]QJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug/SQDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|.o QTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z-SeQDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE,oQJulian Brown - 3.1.5-1a@- Createdg+SPDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli l:Xls;aSCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s:aSCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i9auSCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s8aSCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t7_ RCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c6m]RJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug5SRDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|4o RTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 w&:YwsCaTCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iBauTCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Au SCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z@oISJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s?aSCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s>aSCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a=oWSJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s<aSCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 _:g_Ku TCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ju TCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZIoITJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sHaTCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGaTCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aFoWTJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sEaTCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sDaTCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 2XZSoIUJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sRaUCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sQaUCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aPoWUJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sOaUCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sNaUCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sMaUCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iLauUCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 _| 2_Z[oIVJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sZaVCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sYaVCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aXoWVJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sWaVCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sVaVCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Uu UCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Tu UCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 R|,RscaWCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aboWWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saaWCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s`aWCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1_u VCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y^mIVBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84]u VCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1\u VCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 o-%EohkasXCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hjasXCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17iu WCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YhmIWBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84gu WCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1fu WCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZeoIWJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sdaWCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 *T~hrasXCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hqasXCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hpasXCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hoasXCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasXCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hmasXCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hlasXCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 tJthvasYCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20huasYCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19htasYCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18Gsa/XCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) *Th{asYCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hzasYCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hyasYCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hxasYCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hwasYCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 tJthasZCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h~asZCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h}asYCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G|a/YCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) *ThasZCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasZCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasZCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasZCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasZCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 *J*] oO[Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9[Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4rusZCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hasZCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/ZCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDg 22f1e16c93350cc1f34e4ceaa96ff417fc60ec0fc815f9e978a8713dd7f5c80bDf 97723db92656f4e0805be06f9fa949d3097c7686bb4b70fe189e2bf6d970f558De 6f0d14cd4a8af9009fadc9726141685e67a904502760b9de87c61600cae39599Dd ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997Dc decbafe9b41c7fb79bfb602205b0a30f6c908b5b22e3ba93679fd0451961392dDb e7aafc32d8c3a3b31581be93fd372604322497e772ba12e31ce640684d94b128Da de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fD` c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248D_ 94c278223a23eaff436317aa7c92ea4be2c47d3e31110f08c2ada216b4ec7835D^ 9f7a6589ade665abbf67b3805237d57caca58b5567ae43550d541af85edda5a7D] 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dD\ 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293D[ b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58 .c I tm\Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9\Julian Brown - 2007-19^- ZC-6881: Build on C8[qI[Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe[Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY[Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW[Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m[Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9[Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)[Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?[Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 'C0N'tm]Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9]Julian Brown - 2007-19^- ZC-6881: Build on C8YmI\Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq\Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_\Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=\Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI\Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe\Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY\Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW\Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production C0NY%mI]Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx$q]Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild#m_]Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U"q=]Brian Mendoza - 2007-24c- ZC-10585: Build for C7[!qI]Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se]Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY]Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW]Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCi+qe^Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j*qg^Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i)W^Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio(qq^Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '[9^Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu&c ^Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB 1[9_Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu0c _Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e/q]^Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU.q=^Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i-W^Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15,W;^Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQe9q]_Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU8q=_Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i7W_Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;_Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi5qe_Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j4qg_Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i3W_Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio2qq_Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUAq=`Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i@W`Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15?W;`Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi>qe`Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j=qg`Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i<W`Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio;qq`Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's :[9`Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRIW;aDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiHqeaJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jGqgaJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iFWaDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioEqqaJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's D[9aTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssCc`Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eBq]`Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5URq=bJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iQWbDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15PW;bDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiOqebJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jNqgbJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sMcaCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eLq]aJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUKq=aJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iJWaDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+ZW;cDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiYqecJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jXqgcJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pWsqbJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6VwwbCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybUi_bDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sTcbCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eSq]bJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu a<^?ahbasdCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19pasqcJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6`wwcCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb_i_cDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s^ccCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e]q]cJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU\q=cJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i[WcDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 <v <hgasdCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23afUqdDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsheasdCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hdasdCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21caWdCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |djo]dJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhiasdCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25haKdCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gka/dCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) <v <hpaseCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aoUqeDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshnaseCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hmaseCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21laWeCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |dso]eJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhraseCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25qaKeCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJhuaseCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gta/eCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) <v <hzasfCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ayUqfDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshxasfCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hwasfCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21vaWfCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |d}o]fJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asfCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKfCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) tJthasgCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasgCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasfCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G~a/fCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) F1Fdo]gJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasgCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKgCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasgCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqgDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs JJhasgCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/gCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ZZd m_hJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached; ugCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDt 80534fe0c2bf5de3867ed09c6ab41b0cbfc12c58487acea3d8ec40f9d88213f9Ds 0a8d5bd21eebc2d0ecc830d74f210ec16247b188fa4715707a5ce80bdbfb856cDr 01148eaee5a8742965c8ffa8cca65bf2d3f72d4aaca20a5116090e07e74acfe0Dq 6870532d1eda768bdb97d717e1937e229141a262a928d81ce03547796404de9aDp e2067cbb9311dd5787cfc2419e8b2ee80af4d570fd7c580217dc8417f20e8e6aDo 1aac26210943092b563436cbe3e0fc7aefa5f669d159b2d4796735fc18368666Dn fd4ec8134bdbf59f0c4a735d05e8681d149ce536d2345dbbc9b67e8a4eb18fb9Dm 6084f743263abc215ed6bf27cdb05db0c9d28853bdd769f47b72d832313a816aDl e587bcb22ca5a95ca798c187e4a6b38e997a15e91ab4f9ebfc3f6efcb43feaa3Dk 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4Dj b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6Di 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cDh 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714 Y/^(YbqWkBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSkDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_kJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbqWjBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSjDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_jJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedg SiDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid m_iJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedg ShDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli Q/dQcm]mJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubqWmBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSmDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_mJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt_ lCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cm]lJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubqWlBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgSlDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_lJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached k1Eks$anCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a#oWnJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s"anCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s!anCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s anCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iaunCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sanCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t_ mCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0 w-=Qwa,oWoJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+aoCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*aoCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s)aoCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i(auoCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1'u nCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z&oInJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s%anCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 W3CWs4apCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s3apCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i2aupCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.11u oCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.10u oCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z/oIoJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.aoCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s-aoCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 _&:Y_s<aqCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1;u pCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u pCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oIpJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8apCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7apCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oWpJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5apCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 y&:YyYDmIqBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Cu qCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Bu qCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZAoIqJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s@aqCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s?aqCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oWqJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s=aqCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 _|,@_Lu rCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZKoIrJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sJarCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIarCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aHoWrJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGarCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFarCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Eu qCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 0| 4b0hUassCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hTassCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YSoGsJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gRaqsCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eQ_osCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9eP_osCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8Ou rCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YNmIrBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Mu rCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 jJjrYussCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXassCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hWassCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GVa/sCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) .gh^astCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h]astCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y\oGtJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g[aqtCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eZ_otCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 jJjrbustCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haastCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h`astCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G_a/tCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) !ZhgasuCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hfasuCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YeoGuJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gdaquCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rcustCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 er+V:eD 2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647D 7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fD afa3616c7fc59642edd527deaa91d9be2ff4f694ecfecaf7a47ad4a60225d158D~ 9c4bd210ee01fe349ee3cebe5e57256bc0430a368a3bd6902be86f2ab78afe1fD} 1ade1ff4002412d9ce2ce4f4c91dc39c0dba7b129787c08f77d209a28e40a6b3D| efddc4f6501ccb01578def75363b94dbffbdcd27cbc672ef041536f444fc3777D{ 73fe0738a995081a54c2fb100870e7aeb390fbb02b284259fb527be6d66f22a6Dz 7f19d80cadccd38971219e02c66df6d561dce2efae5dbecd19a9352078139103Dy 431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515dDx 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eDw 27e0a8949fbf1e50ce2b72a5c76abc28d2a80d7f783a251520d1ae3e20e19449Dv 006d5e6f143b5cd1a93bc9876de65842a96d56191988c7f46a1967e866696c2eDu 17340d48c9c38e2b5408191cc588a1a886dd3b2e671443c1ad73cf798aaac8ab jJjrkusuCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjasuCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hiasuCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/uCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 22iqWvDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliopqqvJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's o[9vTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsunc vCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)rmusuCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rlusuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 o'/oewq]vJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUvq=vJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iuWvDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15tW;vDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesisqevJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jrqgvJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCi}qewJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j|qgwJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i{WwDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliozqqwJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's y[9wTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuxc wCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpjqgxJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWxDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqxJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9xTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseq]wJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=wJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWwDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15~W;wDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgo qqyJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9yTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss cxCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]xJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=xJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWxDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;xDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqexJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jqgzJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3scyCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]yJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=yJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWyDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;yDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeyJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgyJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWyDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6wwzCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_zDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sczCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]zJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=zJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWzDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;zDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqezJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!b'i_{Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s&c{Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e%q]{Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU$q={Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i#W{Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15"W;{Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi!qe{Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qg{Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqzJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear Fif,oa|Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a+Uq|Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg*aq|Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10p)sq{Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6(ww{Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally |c/o[|Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh.as|Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13-aK|Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) jJjr3us|Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h2as|Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1as|Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/|Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) E2Eh8as}Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.137aK}Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f6oa}Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a5Uq}Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg4aq}Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 yOyh<as}Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;as}Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G:a/}Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c9o[}Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu :':hAas~Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13@aK~Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f?oa~Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a>Uq~Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr=us}Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 yOyhEas~Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hDas~Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GCa/~Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cBo[~Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu LL;Gu~Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rFus~Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 ~cKo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhJasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13IaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fHoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 jJjrOusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hNasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLrQusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;PuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 84h%8sZaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3tY_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0cXm]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for UbuntucWm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedtV_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0cUm]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for UbuntucTm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcSm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcRm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcached er+V:eD 980071ffc1f68aae06a24a0af3ba8ee947fb7a7e99cbe487b41a7ab046be16f2D  482192a234d530274e9504fcc2c25edde6fc118fa34d6bc9c88375f915fb8107D  be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9aD  ff5e02102c48fb522fd18a15c16c6f0a317c5de24db43b62be985d9918f3ecdeD  9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851D  8c392ac7be3b9c13bbafe47ce5d3d6a6c017193e3b4ef3b77018f4238050b5b6D e9a9138694ad8fc519bae89d0d06304c525174925748083eaf0a76fafffe64cfD 8c854098b06b2dd260a8363ac1e5a2332074eaa59df68d8207c6260000d93c41D bfc223cb81462d3ab38ff0a53adddd023f3ea391f919e56e11b45514b343c6c8D dbb0c8b04326069d9969638ac09a39e07ef2ccf8372c3d7d5cb3032155e9af9aD ae4d35d0516725556bdcfdbc2a51ff9f4c5cf14aa6efb9508468a12627fcc440D 749b02f7bffd69c5dc42c993aecd95dcc9b9f06bea177fcadcc7705fbd6556c1D 0690ea08cd75eef418f28fca2da9c16de35d8f8216a04af889c4217a06a336b6 2XZboIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s`aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a_oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s^aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s]aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s\aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i[auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 ^|$J^sjaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2siaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sgaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1seaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0idauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1cu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 i/CiaroWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2spaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1soaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_azoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22syaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sxaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1wu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1vu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZuoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83staCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYsaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1~u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s|aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s{aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyY mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 E|% EoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lQ Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporth kiThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+z Q%Dan Muey - 1.0-60cS@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7 u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 /Xe /TQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lQ Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporthkiThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+oosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9 |Sn|!o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportpQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files z#vp(QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso'osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~&oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$%QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9$oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT#Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles"kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default 4$/QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9.oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT-Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles,kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|+o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l*Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportz)oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profiles l Qlx7qBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg6_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g5_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_4mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisz3oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp2QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso1osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~0oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans nSnx<qBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg;_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g:_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_9mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis]8a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) nSnxAqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg@_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g?_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_>mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis]=a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) er+V:eD 2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519D 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876D 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0D 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4D 8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6D 132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2D d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27D 9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009D 135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84D 1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47D 6047b515b06b754ce6f477107d60cba8c7f96b71221a8ce2a1b1cc680dbe090bD b7cabd09c78ed3c48608da62e522be99212bf788d68a9673adfe9d58d705e5e5D 4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0 <<gE_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_DmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisCaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]Ba[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) #:#IaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]Ha[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xGqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgF_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8 n4On]Na[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xMqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgL_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gK_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_JmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis 1|UTcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ScERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZRmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UQcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.24Pa Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executionOaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching. 04yU]cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4\cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z[mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[ZUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUYaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OXWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SV_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wUYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` f04ZffcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZemKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3ydsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[cUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUbaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OaWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O`WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S__KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w^YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` k.4~kocERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ynsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[mUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUlaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OkWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OjWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Si_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6whYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UgcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 m.4~mxaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerywsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[vUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUuaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OtWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OsWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sr_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wqYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UpcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 kiAEkysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O~WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O}WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S|_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w{YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UzcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ycERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. nk-en s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passenger A8DAiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[ UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL er+V:eD( d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067D' 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84fD& 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464D% da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaD$ 324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286D# 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88D" d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19D! 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61D  3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24D 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31D 0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766D 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35D bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4 56ePYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 Fk^s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c([oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T%aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6$iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6#iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P"YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o!YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]q0Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T/aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6.iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6-iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P,YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o+YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\*WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs)] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.65iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\4WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs3] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc2[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106631YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6?iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.>u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zGuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\FWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsE] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycD[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qBY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TAaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. &f#z-s&JRi/Rishwanth Yeddula - 0.9.20-1X- Initial package[QUeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSYP[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJOi/Rishwanth Yeddula - 0.9.20-1X- Initial packageYN[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJMi/Rishwanth Yeddula - 0.9.20-1X- Initial packageYL[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJKi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJIi/Rishwanth Yeddula - 0.9.20-1X- Initial packageHu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) LFSQLX]U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI\c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[[UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXZU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIYc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIWc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXVU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIUc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[TUeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSYS[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check er+V:eD5 a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacD4 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5D3 1fa78ef5f446dbc9c066e434add079b07eba189ee405b811a980a240742e247cD2 bff98b29f39f52bc535af3bb88e496c40552cb441584b4d0e33705ae87f82382D1 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aD0 acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025D/ 0de230ed033b0d827ceb299f9ec9b27989fd7b22fe90bb992cd47fc2ff854151D. 8e49fc32f3446977f77564e5af6da2c24a67b596514139f2ae12feb440f8ee4aD- 8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3D, 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdD+ 6961941697810f01cfa460e89ac3569a14a52f01a6ba4d874cbdd0c45a942b6bD* abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7D) 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7c >V >qf_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ceWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)dW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqc_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6bS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)maWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4I`c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI_c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[^UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|F/G3H8I<JAKELGMKNOOQPZRbSjTrUzVW XYZ![(\/]7^<_AaEbIcNdTe]ffgohxij kmn o(p0q8r?sGtRu]wfymzu{}|} ~#,6>FNV^fnv~ #+2:BJR[dmv'/7?GOW_gow%-5=EMT\cj <v qm_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6lS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mkWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4tja Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZiSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfhYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@gY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) %tm%qu_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6tta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZsSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfrYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@qY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qp_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7coWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)nW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger tmy}sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt|a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z{SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfzYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@yY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qx_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cwWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)vW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger `gg`fYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6~s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,%q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengers9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS r<vrua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) tmysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger /g,i/t#_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t"_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I!c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt _ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDB 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38DA c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cecD@ fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699D? 6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295afD> 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeD= dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2D< c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcD; 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aD: be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03D9 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894D8 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393D7 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daD6 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0 l=z/lt,_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I+c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ*SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt)_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t(_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I'c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt&_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t%_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I$c3Rishwanth Yeddula 2.0.1-1X@- initial packaging ?,H?x6_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I5c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx4_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I3c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx2_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I1c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI0c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI/c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ.SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt-_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3 nWGnb>YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q=owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem<ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD;oTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packageZ:SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx9_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I8c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ7SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS =X!=qFowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemEooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBD_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenCoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fB_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZASeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn@oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n?oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 A*\AxNqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBM_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenLoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fK_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZJSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnIoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nHoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bGYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 FxnVoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fU_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZTSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnSoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nRoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bQYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qPowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemOooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Ku>f^_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z]SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn\oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n[oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bZYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qYowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexXqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBW_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eDO b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3DN 9a754548989200a573e2593f03c80453ad21ab917018d45b451966972fc26d5fDM 31ab4ad05697f4e609aa1bfc2125f94a46d517cf08291f19a3b94d516b39336eDL b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fDK 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020DJ b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204DI a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302DH c6a50fd29fe702c583ea80670eded4f5e80b6749ac23fe7a4c4418b61ca501eeDG 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98DF ab1285b16791b3dbbb2d987b64766344315be362cdaf7b2e51eb35c8612479d3DE 1b3dbfc213784da02ad5c1d1f43f69094f75cf55f1cf7d4e5fcae8d659b80daeDD d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42DC 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1ede N_nfoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5neoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bdYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qcowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexbSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xaqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB`_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen_oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ': 'pnaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pmaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0xlSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xkqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBj_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenioqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fh_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZgSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS $A[$pvaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@ua!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksptaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0psaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0praCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZqoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsypsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpoaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 u+[up~aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p}aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p|aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z{oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyzsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpyaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pxaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pwaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0 $<Vg $paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2paCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks %Vq%Z oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2a acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0 paacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0 0 e0noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)zuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0 X:R;Xl#moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q"owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem!ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS \X@\q+owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem*ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#)_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn(oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f'_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z&SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn%oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n$oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4  RxB2_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen1oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f0_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z/SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn.oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n-oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l,moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 ^Yu$^f:_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z9SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn8oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n7oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l6moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q5owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem4ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#3_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>fB_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZASeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn@oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n?oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l>moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q=owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB<_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen;oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-nJoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nIoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lHmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qGowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYFmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxEqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBD_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenCoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 k:,kYR[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbQoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YPmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxOqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBN_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenMoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fL_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZKSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS !>j!t[q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sZo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbXoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lWa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[VUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStUq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tTq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sSo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version er+V:eD\ 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cD[ 856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fDZ 572d596c14a64c49d87d5e52ce34beddb72ddb61978364b1eea69cf7917944d8DY 1fc19b97261e46a560e6aa1acd341dade4041861bee442ee441f2451005ab2c8DX 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716DW 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9DV d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799DU 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44DT 5b6c0286bbea9abdf6553044dc0808a7ec520dd0a2f41232f0dc3ecd9ce77aebDS a85b54097756c91cc52031af9b9d2a2e2c0c7e0a3aabb55cf1cf7691f5ce4a4cDR 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577DQ 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fDP 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcd 9+W9[dUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStcq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tbq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sao{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY`[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb_oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l^a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[]UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt\q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (Yl(lma{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[lUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStkq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tjq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sio{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYh[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbgoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tfq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lea{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 $Rd tvq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lua{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[tUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStsq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5trq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sqo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYp[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbooYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tnq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 (,Zl(tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l~a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[}UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt|q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t{q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4szo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYy[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbxoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lwa{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 u;ecutq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildla{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 3f zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\ ]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S k?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildt q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS sEosoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4  7Q\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1la{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 U;Ut'q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l&a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[%UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt$q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t#q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z"aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7!oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling ] C]t/q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l.a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[-UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt,q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t+q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z*aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7)oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6l(a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 j3?j[7UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt6q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t5q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z4aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.73oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z2oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy1sBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nill0a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 ]/K]t?a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t>a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14=qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installZ<oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy;sBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nill:a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t9q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l8a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 M9KMGqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtFa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tEa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tDa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZCoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyBsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltAa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t@a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]$K]tOa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tNa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZMoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyLsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltKa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tJa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tIa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tHa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 ]$1]tWa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZVoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyUsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltTa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tSa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tRa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tQa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tPa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 er+V:eDi 6fc23d39322c0bea487e4754740d4d4e61be7edb8ecf27981785f836817d4e13Dh dfe3f414d65f5e2eada8984a12e937a48de78cc946cc0dc0ca32a43fbf9dbf7bDg 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dDf fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fDe 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0Dd d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36Dc a8ac44ad590f797b67782f444e560dab029338f54c44076f889e8e360d2a5cdeDb c1ebbf7a52ceba3678021eeb890a24c39bdba4960fc52c18ae4bd8643a521d0dDa b2a95a027f699ce2feb08983e58b98d3a0994b39a14c14925fbf8d4510466506D` ba6dc5b1d0c670c345ef4a88c06e9af3e5ea2df0040534e4ccb5b2431d57514dD_ 5bff639988bfce73fd04cad1abcef72300197b15958acbeaaae0cdbba76f38b2D^ f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dD] 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659 C$6Cy_sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt^a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t]a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t\a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t[a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tZa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tYa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tXa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 b,>Pbtga Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tfa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tea Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tda Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tca Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tba Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19taa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z`oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ]'9K]toa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tna Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tma Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tla Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tka Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tja Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZioIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyhsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil ]9K]twa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tva Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tua Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZsoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyrsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltqa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tpa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 N!<Nt_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t~_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k}_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t|_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t{_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5szo{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7xyqBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0txa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23 B'Bt_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5so{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11va Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9 bPbt_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t _ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5@ u Cory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 * CVE-2025-27111 Possible Log Injection in Rack::Sendfile. uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11v a Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t _ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8 o-/o<uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11va Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 5Dfz5w_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.78u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. x /Cxk%_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z$SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs#o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s"o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r!m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues l *?lZ-SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs,o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s+o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r*m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf)mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s(o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z'S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw&_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 c%Ncs5o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r4m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf3mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k2_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s1o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z0S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw/_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k._{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 n-ERns=o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k<_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s;o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z:S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw9_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k8_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z7SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs6o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 i-ERixEqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkD_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sCo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zBS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswA_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k@_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z?SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs>o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 .[ssMo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zLS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswK_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kJ_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZISeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsHo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sGo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YFmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problems QMRQ}TaCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iSqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link Ra7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kQayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92YPmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxOqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkN_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 er+V:eDv ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8Du a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9Dt 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcDs d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49Dr cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1Dq 22d8e6c334d42b578c8764e6848d7c03969fb6e3ada152a70694537b9e96afa8Dp d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3Do 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484Dn 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86Dm cf420b94db30d6b3f0f11e11afa1e89a585b07585a8f82778dfaa7973d621e18Dl 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedDk d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cDj 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5ad o$Hjoi\qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link [a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080mZc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kYayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kXayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kWayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kVayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kUayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95 i#Gimcc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kbayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kaayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k`ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k_ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k^ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}]aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 ^:^kjayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kiayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96khayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}gaCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794ifqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link ea7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080YdcSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL $X|irqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link qa7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kpayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92koayCory McIntire - 8.5.91-1d@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91YncSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmmc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100klayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kkayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 Y#GY=zO/Dan Muey - 0.1-1b; - Initial version=yO/Dan Muey - 0.1-1b; - Initial versionkxayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kwayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kvayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kuayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96ktayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}saCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 @j~C@[_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=O/Dan Muey - 0.1-1b; - Initial version!OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=~O/Dan Muey - 0.1-1b; - Initial versionS}O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=|O/Dan Muey - 0.1-1b; - Initial versionS{O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error *Cyi*cO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga _gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer _Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE _/Darren Mobley - 0.1-1V- Renamed package[ _[Darren Mobley - 0.1-0Vq- Inital spec file and package creationg ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE_/Darren Mobley - 0.1-1V- Renamed package %4O%[_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE_/Darren Mobley - 0.1-1V- Renamed package[_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarity #Cy>#r"_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE!_/Darren Mobley - 0.1-1V- Renamed package[ _[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE_/Darren Mobley - 0.1-1V- Renamed package er+V:eD b2b5f148700b9b0d968c2d298eab8a97cb89769b954c17825059c80838445cadD 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088D c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9D 70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525D 00615c4c42682df57e3fba9dc6c70d93ac32dc75ab63fb975ba24d51b4485f05D~ 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8D} 2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7D| 0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eD{ a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96Dz 44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caDy dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80Dx f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277Dw d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6 ^6j(^c+O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga*_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer)_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[(_[Darren Mobley - 0.1-0V@- Inital spec file and package creationl'O Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_&[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg%ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc$O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga#_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo file X8_1Xa4_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer3_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[2_[Darren Mobley - 0.1-0V@- Inital spec file and package creationg1ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc0O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga/_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer._Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[-_[Darren Mobley - 0.1-0V@- Inital spec file and package creationg,ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarity K0c$Kl=O Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`g<ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc;O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga:_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer9_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[8_[Darren Mobley - 0.1-0V@- Inital spec file and package creationl7O Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`g6ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc5O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioning oQ4oVEcMJindrich Novy 20111214-1N- initial review fixes (#767556)iDcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVCcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVBcMJindrich Novy 20111017-1N- initial packaging for upstream,A[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW@[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^?[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+>[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurable 0J:0,K[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWJ[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^I[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+H[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKGc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscFceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCL TNT8SO%Dan Muey - 0.1-2T- path fixesARO7Dan Muey - 0.1-1TE@- implement spec fileKQc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscPceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVOcMJindrich Novy 20111214-1N- initial review fixes (#767556)iNcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVMcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVLcMJindrich Novy 20111017-1N- initial packaging for upstream Z9NeZ~\_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order[O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates ZOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XYOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiXODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8WO%Dan Muey - 0.1-2T- path fixesAVO7Dan Muey - 0.1-1TE@- implement spec fileXUOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiTODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path E.E dOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XcOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseibODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8aO%Dan Muey - 0.1-2T- path fixesA`O7Dan Muey - 0.1-1TE@- implement spec file_Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu^_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc]O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning GvGXkOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseijODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins pathiQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuh_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscgO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~f_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected ordereO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates -rg-Prk9Julian Brown - 0.1-11^- ZC-6880: Build on C8qQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonup_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscoO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~n_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected ordermO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates lOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) 6MBcyO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~x_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderwO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates vOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XuOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseitODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path[sQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and above [,s[O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X~OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[}QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP|k9Julian Brown - 0.1-11^- ZC-6880: Build on C8{Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuz_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts r Errk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order er+V:eD 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121D 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930eD d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37D  da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81D  701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467D  ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efD  659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4D  be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3D e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903D 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68D 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05D a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7D 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69a % %Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu _ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~ _Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause O']>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE_/Pavel Raiskup - 1-4S1o- fixes for RHEL5rk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8 I4~I[!_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY _WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) PZ P[*_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY)_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-(_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\'_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh&_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesk%ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d$akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb#agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>"aPavel Raiskup - 1-10S@- rebuilt MZ$ZMY3_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-2_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\1_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh0_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^/gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8k.ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d-akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb,agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>+aPavel Raiskup - 1-10S@- rebuilt a'~\<_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh;_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE:_/ Pavel Raiskup - 1-4S1o- fixes for RHEL5^9gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8k8ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d7akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb6agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>5aPavel Raiskup - 1-10S@- rebuilt[4_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.spec gOTghE_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesED_/ Pavel Raiskup - 1-4S1o- fixes for RHEL5kCay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dBak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbAag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>@a Pavel Raiskup - 1-10S@- rebuilt[?_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY>_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-=_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 _6)_YNiM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidekMay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dLak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbKag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>Ja Pavel Raiskup - 1-10S@- rebuilt[I_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYH_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-G_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\F_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version N-U&NtWo} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^VoQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oUiy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^TiW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYSiM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidetRo} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^QoQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oPiy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^OiW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_build G'j GZ`oI Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy_s Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt^o} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^]oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o\iy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^[iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYZiM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZYoI Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsyXs Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil N;hNfiU{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZhoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsygsBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltfo}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^eoQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8odiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^ciWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYbiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidefaU{ Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it) sCuFsoriyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^qiWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYpiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideooiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^niWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYmiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideoliyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^kiWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYjiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide er+V:eD e5c0fa4d538e952fe7739a5685ff0c9097eef0531b3cc457c7ac8a09811504e6D e3c7538affccfde98d65ae72ba0d33c50b95ba060a010aeb1a275b900f8dc3bdD 3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5eD cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3D c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102D f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ceD 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eD 629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59D 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bD 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401D f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6D 09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5D d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6da CpR^{oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oziyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^yiWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYxiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide^woQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oviyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^uiWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYtiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide^soQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8 fAwj fbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh~_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE}_/Pavel Raiskup - 1-4S1o- fixes for RHEL5t|o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9 m+xh m> aPavel Raiskup - 1-10S@- rebuilt[ _[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY _WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build- _}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\ _]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependant P4[KP>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) 04e0[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) MZ$&Ma)_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer(_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace['_[Darren Mobley - 0.1-0V@- Inital spec file and package creationM&m1Jacob Perkins - 0.1-1X- Initial creationM%m1Jacob Perkins - 0.1-1X- Initial creation^$gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8k#ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d"akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb!agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)> aPavel Raiskup - 1-10S@- rebuilt <cw1aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg/YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+c.O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga-_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer,_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[+_[Darren Mobley - 0.1-0V@- Inital spec file and package creationc*O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioning S?S5aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f4YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw;aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg9YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j8oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S?aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f>YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejBoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD* c8b79ecff03a538cbd4028a5cd2926c5b2e7bb55a553bcf4e22767f1d662ac79D) ae83ad793fff36da34f2aa7684e5d0022646a843cb720983bdaa432933b87050D( 6085d354cc96b71806744d9b76397a5587c3375da3c760c4c76abfea9c5fc80bD' 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551D& 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0caD% 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12D$ bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8D# a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392aD" e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85baD! 87362ff3cebc9adeae28974ec1616d225691673cb1c27c56cdd7d00be5683f48D  e2dd9323c7946ec88f5bb3e45a1a5e6b0c994cda2a2ba3b70769b396ed472466D d91cbb4ebb51cdc44117e6257a1a6317ccaef1c6dcd76eef34b47837046824ddD 25000cd51c953bdaffefe995ed6b09ae674e87c4322f06ab521def5d236cfec2 S?SHaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwNaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelLguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjKoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SRaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fQYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwWa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lVguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjUoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S[a Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTofQflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|z"+4=EKS\dkry!*3<ENW`ir{ )15;?DHNRW[aekoqvz   % + / 59?CIMRV\`hpx !" #%&()#+),-.2062<3@5F6J8O9S;X<\>b?fAkBoDuEyGHIKLNO4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waa!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.`ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l_gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj^oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sea!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fdYw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tco}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFba-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) DGkDrkqw"Travis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52.jui!Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ligu!Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjhoi!Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFga-!Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)fa]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. EE^oYg"Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfnYw"Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vmq"Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexulY"Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52 KKrqY "Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism u uvY#Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52ruqw#Travis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52}tY#"Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyisY}"Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55ra/"Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }} - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^yYg#Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfxYw#Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vwq#Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex uY$Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52}~Y##Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi}Y}#Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55|a/#Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter{Y #Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis }}<Y!$Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^Yg$Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYw$Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vq$Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&jaw$Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#$Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY}$Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/$Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byterY $Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis EE^ Yg%Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf Yw%Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v q%Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexu Y%Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52 KKrY %Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis< Y!%Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism "u "vq&Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexjaw%Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#%Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY}%Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/%Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte 6rY &Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<Y!&Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^Yg&Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYw&Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53 1u 1gYy&Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw&Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#&Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY}&Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/&Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }}< Y!'Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^Yg'Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYw'Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vq'Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&j%aw'Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}$Y#'Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi#Y}'Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55"a/'Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter!Y 'Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis z,;zt+o}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw)a(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t(Y(Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg'Yy(Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+g&Yy'Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ [[F/a-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. -a(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f,Yw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml24.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) w)8wt5o})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF4a-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw3a)Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t2Y)Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg1Yy)Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j0oi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler [[F9a-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)8a])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.7a)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f6Yw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml24.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) xXxf?Yw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<a*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;Y*Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej:oi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandler W}WjCoi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@a*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfIYw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwFa+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEY+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelDgu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD7 60e8cbf78df18c5ff017d575bb9d7398fcf52a30d3c20a0bf0d8b66481aade11D6 2faf8808ef67bc2c7e93e407733eef6f68276a453ca2b72eb240420e78fe0fdcD5 13ea00029a14411d4875f3d9609505164e34d778f251f68f0b127f8cb6f4e589D4 9a1e146fee2fdc0403a5fb0b3e8aed960eb4833350d58b7bf206775004dc9104D3 f6da3c974a48de8527676942e59f03b31d0b59979147b51c764dc504262806e6D2 2770e9a7f8781f08f3c81a5898917cd2bece8fda59a88e69faae8225050fc119D1 efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9baD0 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120D/ a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6D. e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535D- 50e0f3e5d6f703197083a77ef9cb324e1fbf7439c524bca3ca8c213db4f054ecD, 8203a947aa46f9d51935264798509e77ea8ec71748ba2f2ee1f1f228d09f5bd4D+ 8cd3319222bb35452e5b9f8d6d094338d64c9642a808ec9e1532b5f0011db3e0 W}WjMoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ka]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ja+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfRYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwOa,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lNgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjVoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Sa,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f\Yw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwYa-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Xui,Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWgu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj`oi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.]a-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ==Shm=/Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqg_.Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74fSK.Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyeo.Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qd_.Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Scm=.Julian Brown - 11.71-1b+9- ZC-9726: Initial build.bui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lagu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 2~ @2pSK0Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyoo0Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qn_0Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Smm=0Julian Brown - 11.71-1b+9- ZC-9726: Initial buildql_/Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74kSK/Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyjo/Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qi_/Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72 XN@Xqx_1Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75qw_1Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74vSK1Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyuo1Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qt_1Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Ssm=1Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqr_0Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75qq_0Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 v6(@vSm=3Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_2Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q~_2Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q}_2Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74|SK2Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily{o2Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qz_2Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sym=2Julian Brown - 11.71-1b+9- ZC-9726: Initial build A~ "AtY4Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy4Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+q_3Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q_3Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_3Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK3Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo3Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_3Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72 \<\f Yw4Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}4Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-4Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw a4Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}Wjoi4Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-4Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]4Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.$ a4Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYw5Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}5Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-5Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa5Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY5Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy5Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wjoi5Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-5Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]5Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.'a5Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYw6Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}6Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-6Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa6Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY6Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj#oi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]6Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.* a6Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf)Yw7Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}7Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-7Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw&a7Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t%Y7Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel$gu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj-oi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-7Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]7Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.-*a7Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf2Yw8Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}8Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-8Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw/a8Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l.gu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDD f0d769104a28e4b38868f0b0cec01548bf8b5f2ae7bcc2caafc349b109ba0faaDC 1c286f68d68ac4e2988f50103bc22fd71c6d9cdab360a549805a6fe5c447792dDB 1bf7a687c431467ecdcf14b514963e072acd4a04b7d93035a93fdd98741079d8DA 8c98d877ee46b85f85aa15f338d5c876aef3768679645cdd37d3b71d31f22978D@ ff8d40763f8cd005123d119cb005e586c670474323eb7a0ea0d1df245d498e0aD? a9fc013439a13ac113b6c46dc7d3c9741b75bf0231a70bb580fc8b82d10b8bdcD> 804102211cbb477ad1ca2cb23457e4a77a99a5fc166991c611667eee56dfd4c8D= f7f9f7e61d271129c3f9936895d996ec3cb3490aba4725e5ebf29f694c8ec158D< a91a87eada90fecb64c9333f323a0a0865496bb056505f4475293e262ed84f7cD; 524d59d2e9143d316252347b27ca8d42892de7e0e5c72a527755b597a0465750D: 3dd6e6fe44f97b012d150301165e80288b51980dd056e7ef1538405d49719e65D9 4c9e5d65495bd9ca6da2cc1cfe53923c100a5746921940129d136cc4b92b345cD8 b422cc8bb14870bb1a7f85fb1afa2f91cbe29bce27e0f0f1f44641eb4f2f1ecd W}Wj6oi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-8Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]8Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.13a8Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f<Yw9Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}9Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-9Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw9a9Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.8ui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l7gu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj@oi9Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-9Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]9Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4=a9Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:FFa-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwEa:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tDY:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegCYy:Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.Bui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAgu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ja]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.7Ia:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fHYw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwOa;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tNY;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegMYy;Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jLoi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SSa;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fRYw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwXa - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tWY - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejVoi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-;Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.: S?S\a - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f[Yw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwba=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taY=Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel`gu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a- - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.= S?Sfa=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkwka>Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ljgu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjioi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@ S?Soa>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fnYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tmo}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFla->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wua?Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.tui>Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsgu>Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroi>Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFqa->Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)pa]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.C S?Sya?Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYw?Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}?Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-?Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgYy@Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.~ui?Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}gu?Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oi?Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-?Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]?Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.F NfYw@Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}@Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-@Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa@Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY@Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjoi@Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-@Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]@Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ja@Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwATim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}AChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-ACory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aACory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YATim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyATim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjoiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-ACory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ACory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.MaACory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwBTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}BChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-BCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaBCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYBTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-BCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]BCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.PaBCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf!YwCTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}CChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-CCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYCTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj%oiCJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-CCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]CCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.S"aCCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf*YwDTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}DChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-DCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw'aDCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l&guCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj.oiDJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-DCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]DCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.V+aDCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f4YwETim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}EChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-ECory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1aECory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.0uiDCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l/guDDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDQ 65d8d93ba7d3b7af49bb056285e8fd1c60f0ea5fff5fcf7eafbc5c877fae0223DP 0f09317de6cf947ea3ab82de867aa55cbc8d499ee07362106706e21853f8ef46DO cb4e8009f35be3191b5ccdf7b6d28c6d154dfe580f4b3131a00c57660bc8b186DN 630efaa90616153a5fcca248fa01e70dfca64ca1b3774c9cac688538ded70018DM bde899e3604fd3de4f1836a117acc8f66edbf68f9fd09b4f103592b9db834aa0DL b0fb7837381f428c751e1b1ce1173a040a9f361826ac312b076327a3845af7beDK fb5748a0e51b785570bed9def1319099a0eaee50d71a500d25cdbb251997e107DJ 294e592e16180ad6d74b5ed1f5eef32575b069dd341c847bdb05d92875def9acDI dba5db1da0a6ace50d79d0237b4adf61914a92055c76ee73bff2f2b4a272a2d1DH 733479e6c3a04e48a8f66594f91df7199641694f67769e9414481413f17d1515DG b1681eff8d457bb4a6bfd621c9a717c0a0274e85d04104c7b5f86a1c1aa4a275DF 513ac33cb3ae002764dbc8b5135131d14eecd3615f87b1bfefd3afc09dd1a199DE a26a7ae6ef0bd4a39f66a7b2ac7d666069b6d77b631c6664d88a417e737946c9 W}Wj8oiEJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-ECory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]ECory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Z5aECory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F>a-FCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw=aFCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<YFTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg;YyFTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.:uiECory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guEDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ba]FCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.]AaFCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@YwFTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}FChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwGaGCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYGTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegEYyGTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jDoiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-FCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SKaGCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYwGTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}GChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-GCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwPaHCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOYHTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejNoiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-GCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]GCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.` S?STaHCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fSYwHTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}HChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-HCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwZaICory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYITim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelXguHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoiHJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-HCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]HCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.c S?S^aICory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwITim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}IChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-ICory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwcaJCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lbguIDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoiIJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-ICory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]ICory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.f S?SgaJCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYwJTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}JChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-JCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wmaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.luiJCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguJDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjjoiJJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]JCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.i S?SqaKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgwYyLTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.vuiKCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)luguKDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjtoiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-KCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.l Nf|YwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwyaLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYLTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-LCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.p}aLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwMTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}MChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-MCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaMCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYMTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyMTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj oiMJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-MCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]MCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.saMCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwNTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}NChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-NCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aNCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YNTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiNJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-NCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]NCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.vaNCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwOTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}OChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-OCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaOCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYOTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiOJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-OCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]OCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.yaOCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf"YwPTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}PChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-PCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaPCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguODan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj&oiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF%a-PCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a]PCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|#aPCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f,YwQTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}QChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-QCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw)aQCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.(uiPCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l'guPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj0oiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF/a-QCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]QCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.-aQCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F6a-RCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw5aRCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t4YRTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg3YyRTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.2uiQCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l1guQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD^ 76e9101d086edfb10d43794cd1cf2be925c23e12d60c04f12d288d24cb8aee0aD] 9ea8e9b61346755b50239dae343986dd2b5b099aa4ca506ad5370a94b8b8a5bbD\ a35eca4a1ade2222af7321089c6af60d709002f9363e6d34083132fa6a0d06e5D[ 2768a485bd6670de558fda884bd0860fd789694cae6447ab4a70607d60eec0f5DZ 5959c3847401803374f2263d2942e2813c337ee50c997a1eb90739d23f3673ccDY 4f23be12e3abb3d6bc7224b78f509679e62bbe64f0b59db982cf21cefa19cb52DX 588fbb780b93be520da91e01d1e3941b19e44ddc784aa3559d62a8ebc54b5e84DW 4dfea48b737b08f2822dcede7462f34a162ac8db757b5481c5bdbe930b1684fbDV 33bd21443b85ce00481a4c533a8a3ccb46dab3d5433355e48e0fb5b41907ba86DU e2e9e464e9480094c9f4b566d9cde3d348533b7245434ef8c4d441c71f736997DT 71a35a1dd10dce6d012aea5f19bc9db8fd444487c6fe3ab59c762bcc12775d74DS fc0bf1e91e2c1eea84ffd15a1283e790559e107f9e2000ef7531dce598d9d3aaDR cf6c946bdf7ac028b84fe6dfdb22672826821c4b4fa6ba742cd38a47585eb66e . .:a]RCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.9aRCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f8YwRTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}RChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw?aSCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t>YSTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg=YySTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j<oiRJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-RCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SCaSCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fBYwSTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tAo}SChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF@a-SCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwHaTCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGYTTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejFoiSJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFEa-SCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Da]SCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SLaTCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fKYwTTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}TChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-TCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwRaUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQYUTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelPguTDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjOoiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFNa-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ma]TCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SVaUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw[aVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lZguUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-UCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Wa]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S_aVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^YwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?weaWCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.duiVCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lcguVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjboiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SiaWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgoYyXTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.nuiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lmguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjloiWJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-WCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ja]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NftYwXTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tso}XChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFra-XCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwqaXCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tpYXTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjxoiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFwa-XCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)va]XCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.uaXCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f~YwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw{aYCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tzYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegyYyYTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|R%T*U.W4Y8[>\B^G_KaPbTdZe^gchgjmkqmwn|oqr tuwxz"{&},~06:?CHLRV[_eiotx~ $(.27;@DJNSW]aglpvz   &*/38<BFKOUY_dhnrw{ "'+04 W}WjoiYJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-YCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYZTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj oiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-ZCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y[Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-[Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa\Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lgu[Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi\Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f$Yw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!a]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487. ui\Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu\Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj(oi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-]Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.%a]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F.a-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw-a^Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t,Y^Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg+Yy^Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.*ui]Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)gu]Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .2a]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.1a^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f0Yw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw7a_Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6Y_Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg5Yy_Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j4oi^Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-^Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eDk e238257771a99af72b7d75f923ed48f38c26798ac508b5d0b35ffa3225af73aaDj 336f5a12c4c154f5ae07db183056e07646a1f5011b465d9fb6dac2a60dd70e50Di fcbf3830a1f51cfbfce9d32f64570bccc9e3ac94726ff9188807b20383f7d993Dh 9b440c34ec23ca11c1f7c6ebcdb33b1f16e8f336ecd6991f1dd0ce0c00be5332Dg b4996d5b6b8cd9da450265baa662208fba417dbaf9ea92ece71cff9d33dc4d34Df a367100e4d5cb97ba2e7bf776dbbce3977b6f216aced2ecffc7992035f3a84c4De c91c6f09a5e63298fe582f6490ef96492a455946b6bd4aed8822ae3821990955Dd 4c5e6f4db8a3316d811010082d36028a7b6caece3d0feadf70506514d07e4e76Dc c560d30f3cfe738dce09296253bae973e4cf7d81af8be6199ff2adda9fcc2999Db c4691dbcc97710a0f9d51b7197ac00ce5773cd59a8e6d5fb1a244ebd360e620cDa 30994f2783f9c2ffa1fe89839783c7f56597789dbfd4027a8c674c209f86552dD` 8f32a90ee1873aad29289afbeed4b305898c29f64fed37e4d4e1fd82034e3ca8D_ 544e71bc75a6c17f93dff65cec674deeeff8192375970ee5ba208aaf34a77fbc S?S;a_Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:Yw_Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}_Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-_Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw@a`Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?Y`Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej>oi_Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-_Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]_Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SDa`Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYw`Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}`Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-`Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwJaaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIYaTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelHgu`Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-`Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]`Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SNaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYwaTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}aChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-aCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwSabCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lRguaDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoiaJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-aCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]aCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SWabCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYwbTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}bChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-bCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w]acCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.\uibCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[gubDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-bCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]bCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaacCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f`YwcTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}cChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-cCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOggYydTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.fuicCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)legucDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjdoicJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-cCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]cCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NflYwdTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}dChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-dCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiadCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYdTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjpoidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-dCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]dCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.madCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fvYweTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}eChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-eCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwsaeCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYeTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegqYyeTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjzoieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-eCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]eCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.waeCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwfTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}fChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-fCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw|afCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{YfTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoifJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-fCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]fCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ÂafCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf YwgTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}gChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-gCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwagCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYgTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oigJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-gCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]gCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ƃ agCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwhTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}hChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-hCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwahCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lgugDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoihJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-hCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]hCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ɂahCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwiTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}iChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-iCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaiCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uihCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguhDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-iCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]iCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.̂aiCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F&a-jCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw%ajCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YjTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg#YyjTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+."uiiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guiDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .*a]jCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ς)ajCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f(YwjTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}jChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw/akCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t.YkTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg-YykTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j,oijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-jCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S3akCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f2YwkTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}kChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-kCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw8alCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t7YlTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej6oikJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-kCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]kCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDx 3c8b6a38e6a7080b9e1431ccc32cbe5fa8a1134a3ec7e4d386a47423fc91140cDw 4dd8dccc5306859b22ee07ed351f8e6ed26664f57308dec4a17025ab4fed4066Dv 0b798c795b9a1e03baeb8f79a22a3d4da4eef130cff3f6138bac6b969e8e402eDu f441aabd32640a2d17f10a97e70fb9a78a5b8253ab820dd164fb23d668a496e7Dt 182eb43761a1c81e51422bc53781e785cc953b13732fcc19e02a52fc208c6466Ds 2601046dd8a9f02ba0fcac0d1fc9cc2c03f04c5bfa92b7084e742b39cc692afcDr 4e2eeb0a87df384c72d5bbcbbb8fd755950cc740df51942d6aeadb89c06a1e25Dq cb30f719b75a8f0a8d9a9e11d13f13c30e1920d3739fe1a5c0740277fb4c1dd1Dp 3c80ba0b00b81e97b9a138005e1e586eed1961bbbed4122259a4a412ad0401faDo 7761b9cba8d282f7beb9b3a698fffcfb8f2541111569783f30c096d837de1d98Dn 2ac3e5d3b27b739270998e507e378977c73677413572541e2bd0ff5ef7521bc3Dm 44957dcbcdd16e80235a94d8dec98c87ff35ae309d5d6d82566c3be81c655aedDl f3f03a4d96efe938e5d3e5f15e4512061279cdcf448d5ac26f5fee59149f9e59 S?S<alCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f;YwlTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}lChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-lCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwBamCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tAYmTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel@gulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oilJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-lCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]lCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SFamCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fEYwmTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}mChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-mCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwKanCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lJgumDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjIoimJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFHa-mCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ga]mCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SOanCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fNYwnTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}nChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-nCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wUaoCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.TuinCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSgunDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjRoinJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-nCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]nCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SYaoCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fXYwoTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tWo}oChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFVa-oCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg_YypTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.^uioCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l]guoDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj\oioJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF[a-oCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Za]oCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfdYwpTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tco}pChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFba-pCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaapCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t`YpTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjhoipJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFga-pCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)fa]pCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.eapCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fnYwqTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tmo}qChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFla-qCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwkaqCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tjYqTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegiYyqTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjroiqJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFqa-qCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)pa]qCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.oaqCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfwYwrTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tvo}rChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFua-rCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwtarCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tsYrTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj{oirJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFza-rCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ya]rCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.xarCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwsTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}sChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-sCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw~asCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t}YsTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel|gurDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoisJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-sCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]sCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.asCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf YwtTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}tChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-tCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwatCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lgusDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoitJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-tCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]tCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. atCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwuTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}uChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-uCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwauCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uitCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgutDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiuJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-uCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]uCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.auCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fa-vCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwavCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYvTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyvTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiuCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguuDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . ."a]vCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.!avCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwvTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}vChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw'awCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t&YwTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg%YywTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j$oivJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF#a-vCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S+awCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f*YwwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}wChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-wCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw0axCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/YxTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej.oiwJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-wCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]wCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S4axCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f3YwxTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}xChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a-xCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw:ayCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YyTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel8guxDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oixJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-xCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)5a]xCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53caD caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cD fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6D 13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8fD 2557105afeac255d7ce429556a8a45d845f25bd01bdea22caacce55d51cfe45bD b1c974782ae916334398da4ebb2df7b32adbc19cdc82143e688a5de926057971D fae923782a7fe5e4c02ebd8fc901f54fb0e8336b29d61eead9cfdeeb275231a7D~ 9f045244871d3983027866ae759296bec679eb4084cc72f613b25477d6999585D} a6e55ea8a9e88a157ba4a11f9210e6651af9146c4ec4052d33d83821f6a20fdbD| 57363edcca80bfa0144f454aff9cc81f1ef4a666f1c04be9fe14f951e3b8e6f4D{ 55b6630950b628fa4bdf6caaa038970b8862be0406b415d0cab6db9a548ad586Dz 00ad98be4563dbae7569e979b39da6b8c769fef53641bef45e9b249806f75282Dy 1452ab9871c7d39c53bca042f4f7e8a924d096d8f6fff77baafd6ee937cdc5e8 S?S>ayCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=YwyTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}yChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-yCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwCazCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lBguyDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjAoiyJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-yCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]yCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SGazCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fFYwzTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}zChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-zCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wMa{Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.LuizCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguzDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjJoizJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-zCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]zCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SQa{Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYw{Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}{Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-{Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgWYy|Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.Vui{Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUgu{Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToi{Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-{Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]{Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf\Yw|Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}|Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa-|Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwYa|Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tXY|Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj`oi|Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a-|Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]|Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ]a|Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{ffYw}Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-}Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwca}Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbY}Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegaYy}Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wjjoi}Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-}Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]}Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ga}Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfoYw~Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}~Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-~Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwla~Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkY~Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjsoi~Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-~Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]~Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.pa~Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfyYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageltgu~Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj}oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF|a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.zaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l~guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ~)!~NQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ok7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8boYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ok7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8boYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs +I9<+W$kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO#k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b"oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN!QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOk7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8boYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNQODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WkGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOk7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8boYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts er+V:eD f7b526da66962b539b066a6d152dcfe43a80a8d9e0b52679f89ba77df66ed9a4D 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faD 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1D 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46D 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566D  685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005D  33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bD  78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58D  bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eD  38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610D 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432D 0b7355cb02aee7a6c3f4c996a39e492845724ccd3781d2ed1d6b9cb56bd4f72cD 2c60b9fb2d23f6650cc8e6aab37d7d8e57116e6827e6bfaf5cc0ba2ff9cd949c >5~$Y>b.oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN-QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4b,oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN+QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w*oBrian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW)kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO(k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b'oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN&QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w%oBrian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil =JB:=N9QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W8kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO7k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b6oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN5QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O4k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b3oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN2QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O1k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b0oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN/QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 FI?FdAQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/@kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\?OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff>igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D=S9Matt Dees - 1.4-1Tu* Implement a new specW<kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO;k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b:oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts X]bXDIS9Matt Dees - 1.4-1Tu* Implement a new specYHoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddGQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/FkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\EOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffDigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DCS9Matt Dees - 1.4-1Tu* Implement a new specYBoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor field 98B9fQigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DPS9Matt Dees - 1.4-1Tu* Implement a new specVOkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YNoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddMQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/LkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\KOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffJigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. CnR C\YOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffXigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DWS9Matt Dees - 1.4-1Tu* Implement a new specVVkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YUoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddTQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/SkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\ROmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conf (f 7(\aOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff`igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D_S9Matt Dees - 1.4-1Tu* Implement a new specw^oBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilV]kEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y\oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd[Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ZkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. er+V:eD 77261486f919a4f292ba0784e8418ec9422b33b5c7336b4dbb9dab6f84ff6051D d26d86682ff3b1de81ed8ee1b01f4f0fb4a873cb9e5871faff2d0828a0536225D b212e570555431a22f969a212b7e440d8fbe6dc719b0ba997bdb071e56586daaD c7ccfaeb52bdf720b978ca6b726ccb374128ed55e7cd55ac2cf1889df23c3131D 5b5c21f61024ab3886a10c09bceb96bf92dcba42701cfd6652ebbdb3850f1835D 8d0d94b7af1dce811b9aa33525720b35c900109ef49c959759b018abeeacaf03D ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6D 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973D abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cD 2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6D e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08D 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14D e5a8b93c027a910f2ed62e0d5d1e5db0098cbed84968b61bd54f925853d4a6b5 (f 7(\iOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffhigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DgS9Matt Dees - 1.4-1Tu* Implement a new specwfoBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVekEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YdoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddcQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/bkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. $fW$/okuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\nOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffmigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DlS9Matt Dees - 1.4-1Tu* Implement a new specdkQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/jkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. MRWMDwS9Matt Dees - 1.4-1Tu* Implement a new specYvoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldduQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/tkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\sOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffrigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DqS9Matt Dees - 1.4-1Tu* Implement a new specdpQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning 38B3\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff~igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D}S9Matt Dees - 1.4-1Tu* Implement a new specY|oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd{Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/zkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\yOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffxigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. f j\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specVkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. Vf GVw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+V kEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.+ S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.. S?S$aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f#YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw*aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel(guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj'oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)%a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.1 S?S.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f-YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw3aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l2guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj1oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 S?S7aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f6YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t5o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF4a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w=aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.<uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l;guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj:oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF9a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)8a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.7 S?SAaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgGYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.FuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.: er+V:eD, 0cdc3437492564e7ac348ab3e298b77ef8d0ea6b39ed9f88a54097d175eaf9b2D+ 9c1f8443e34db82aa7a1bdc9d1f31a3ef3f5321fd2742eeb443e17e7dbef0623D* cdd3f443e46cdca94b363937646301a119730627b40ec4179b9e861b1f3b25a1D) 53e59df31596f50ed3f740a8107210d63b75b6b1c55b67397a58efb393757646D( 652e2ea2b3d39fb04d142e74ff62191f8a035ad8472ad960b41d2978e77e2d22D' 69d7d8a477d087dc4175e49f083d4d339197c0dd0d0277d7a0956ddd578cff54D& 2a188b27b6ef2d796897e758c0a31de82853b38a567128adaafc8fff3608db08D% d57b69324ab881f2bebf11f6757efd97099e71ce4d4f8ba02ed248b8bcad266bD$ c6f08a55e9120f21c517d9e87a6086ff34d414423393247905e6b83eac9178acD# 8fec2ec6920e4e31494894566dc2c776e166632eef3ed56e3292056b98843b1dD" e666636a6d1ac5e6e30abdc02bdc849ad00b39dd0b91f00a5fdb0b7e6428eb49D! 33fa3a2545b603cf851aa85da01793b8e54a0bdc05308a3a2f203f6d8b7190d5D  be3a5c93d8a7459966c3211181a81affc88a2fc61ff9c6935d48de1b2f1e93b7 NfLYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwIaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tHYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|>CGMQW\` f j osy} $.9AI Q!Y"a$i%o&w'() *,-/ 0$2*3.53678=9A;G=L?PAVBZD_EcGiHmJrKvM|NPQ STVWY"Z&\+]/_5`9b?cDdHgNhRjWk[manepjqnsttxv~wyz |}#'-17<@FJOSY]bflpv| W}WjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFOa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@MaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegQYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.CWaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf_YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw\aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjcoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.F`aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfiYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjmoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.IjaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfrYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwoaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lnguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjvoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.LsaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.xuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.O}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . . a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.R aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.U S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw"aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t!YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.X S?S&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF(a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.[ S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w5aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.^ S?S9aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f8YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF6a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg?YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.>uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l=guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj<oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898):a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a NfDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.eEaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD9 25b1abf84314183cb4dc44d34d74f8bbb60e9e26643d5e95cbe2e6aa16b261b1D8 f2544a4cde5679b7b2837808162a3b5bc0e24b418425b984a730666ed5950373D7 0e6672fe4b375dd00402b5b60734600c62d215dd13acb596b4af7c1561cf88edD6 1845676331b9b2d46562c0e0c63034c714c51a316ebbd1b3188672f5b0daa614D5 cb86b6e9f93c6e07d490890093f17a006cc308419109c42ff835aca8ba30b1d3D4 9141aa70648ac49dbf29278561a684209313a4c1c29acc0e544ec785c7134299D3 9237fceda3856e49f90dd2afe725d9c29131546a8a253dc2fec33d9f0563ef34D2 e3a104eabd51a59aa796ada314099b3420aa8dddf4e428e2d5142ad0544f67e3D1 65d334981ead27ea859c8c6421bc16017489941f4c8d389c235f956c55b13de6D0 770c4c444d4b88d0330bc0737c601a40d58c2770043ac33b1f09854ff78ee05dD/ 80fe3c33b8ba555d3041246e27dffaac6f131f0babfd762474f5c18a0d5408b2D. 335379d8b5e324d8ef6d6b572da5b48e4d6adceec0e8994c51ffa8dfdc271a9dD- f54216bc931e1c44158c027c72c8e61abd95c546edcec299c21742f0e5935506 {[{fNYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwKaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tJYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegIYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.iOaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfWYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwTaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tSYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.lXaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfaYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t`o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF_a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw^aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t]YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjeoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFda-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.obaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfjYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwgaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lfguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjnoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)la]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.rkaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;ftYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tso}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFra-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwqaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.puiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)loguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjxoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFwa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.uuaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F~a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw}aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t|YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg{YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.zuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lyguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.xaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{ S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.~ S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw#aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l"guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj!oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S'aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f&YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF$a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w-aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.,uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF)a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)(a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S1aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f0YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF.a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg7YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.6uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)2a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf<YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw9aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t8YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj@oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.=aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fFYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwCaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tBYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegAYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.GaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eDF 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37DE e63688978e7b5058a1ab654358a74914ddeb86ea61074708df8caa88f0233acdDD da0d8cb4f5fe07be90b686eb150284ec468710ea18d82b95703dee7eab5ab5a1DC a9372d5c2020b0ef128d762ac0a529f76d2c62270113ae946258fb767f26c58fDB c7105d502554e37fcb426029ddd07ab3849bbeb6656c5bfde28d228e50eda523DA 14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17D@ 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dD? 99168f77870daa07595f2737614464b1a1ff7d714bc290165b49f8e2bfc2defbD> 7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186D= b29f426a8aa527996964700d168e6437cdaa55c51b43e610039a55599bbdc565D< ae6edc50a873785cf3e61425e2dd79b1a250b80ec6d1c46df80d2c58273bacddD; b145ea1008dc8a952ac867b67f038cb3d84f30bee19c469511ea814a4eacc9a1D: de1d993aae44489bff3be2d6deb093facc9ad0ff7fbf236aee4067446bff2524 NfOYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFMa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwLaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tKYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjSoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.PaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwVaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj]oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ZaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfbYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw_aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l^guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)da]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.caCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.huiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  yvcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tucRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.ntc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gscmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side..ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs U-Un|c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g{cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.yzcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tycRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nxc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gwcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. : %:gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y~cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t}cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. 3|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-He ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9QycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL| S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. __nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.  ":ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-He!ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2y&cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t%cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n$c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g#cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|"S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. er+V:eDS b00fd966fd1852fea926f730e8534cc83700088003a5610d10da2d7bb34593c0DR a77c8c705978d59171a455ef7e2f3db686d83986019401a41d9c870ffb0f54d3DQ 12a6553277aa7a43dc3f7e126d922174cc2d34c82a5e124c619230e9a7b25eccDP b86571e1cef50a0c9b60e44e1752990fdc018db6d912122379a04af815ba7fc2DO 02b19f08a4cae788558f7704309a9529583ce488005e83f081d09557eab4b08aDN 369a7f9009c76dec3805159df91ac5b88a9f5395fb6700109d92637d4e4e4de4DM 3b9b0a406630a1654915fd0f1e721479a0e60165002a71df5f37f53232454d16DL c00a067381cab9a3910113c29f9494c1c6849bf07d8b5049f0d8980b7ea3e0dcDK e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7DJ d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160DI 7c822c9aa24fad722dc5ff18006dd9128495f7e691124a024510e39d53e86684DH 48550be1e9641601ae18454047591a4178e9c6ba91b78de7a5950f5e9afd0f47DG 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042 E-Et+cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n*c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g)cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|(S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e'ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. T?Tg0cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z/OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|.S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e-ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y,cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. W3WZ6OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|5S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e4ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y3cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t2cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n1c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-He;ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y:cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t9cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n8c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g7cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2y@cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t?cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n>c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g=cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|<S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. 7wEaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tDYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegCYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+|BS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eAciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. S?SIaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fHYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwOaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tNYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegMYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jLoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SSaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fRYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwXaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tWYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejVoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwbaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SfaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwkaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ljguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SoaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fnYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tmo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFla-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wuaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.tuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFqa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SyaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.~uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ĂaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD` d2a3722358ccbef7c86fc03862a245b52a40de4a56f0b70b6eea682a9be5cee1D_ 9594aa04a522df48c194d02fe0ee1ebcc0bd59462f877dedf6e9c2568a40edb6D^ 8773e7e483773a425009114bea3166281db8567d110bb8662c231a22ba8c76e0D] 4c90cdc9af2e37c446b17856919a5d63c2cfd2d33823331f59c5972da7d972e4D\ 5dc2f2dbd508cfd6c778f952bec11e516623160607df72337f83b6031c53af83D[ d3da3d934b87d9383f791b0511991986eec582f381075902b9b35e237f87ea1dDZ 03382ab22f03dde2c1e24f5946eec0d47b89ceb51151983adf2fff0027d3ad84DY e1949b4808b265a70d0f15844e990cd7a3875ba4ca0629d3cdeadde229586112DX beb77ff0f4807e8f47be1221b056e9c623db2d1561b72915ed6d62cd1378b30dDW a85cf8ba0e5ea6583713cfaadafddf2083935c0dbf08b1ebf57ef99ab37a29a5DV c3b0d06c9c9abb8f3da2275b6b728fb9239ac8c18408f91197aa79d95f800940DU 9457f0bcd6da2cc3f73062aeb8099746c516474a0a2bac52b47d145cbde58eb4DT 461b667e5f5f45b0d6e415f2b588bff9318918e681717a2ffca9c9b3b7a1bcb3 NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ȂaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf!YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.˂"aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf*YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw'aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj.oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.΂+aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f4YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.0uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l/guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj8oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.т5aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F>a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw=aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg;YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.:uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ԂAaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegEYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwPaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?STaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fSYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwZaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwcaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lbguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SgaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wmaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.luiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ofFflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|!&+06;@EIOSX\bfkouy!%*.48>BGKPTZ^cgmqw| "&,06:?CHLRV[_e i o t x~ $(. 2"7#;%@&D(J)N+S,W.]/a1g2l3p5v6z89; < >?AC E& S?SqaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgwYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.vuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)luguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjtoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDm e96f25cb9015c566d34db7dc8a6027088a3dba940ea7011bf603ceb132247df8Dl d33cbeff3efd6ef08d68e078f195c58ce6c555e041730d1af37ccfef7b670297Dk a5acbc18a4143f5b5d96ea8134e346ebafc72e8b84fa9d034eb450780ba506e1Dj de24f7f209927eb59c66284a786e8f4f69542a13b328a86f923e5000149cd44cDi 1d6801a10f07de24e618304a41a28f7de92aecfaf3c011db929418651d92cb94Dh 3c3c05febb3c6b58674439c6fc5c4fb8e8ecc600ef3ebaee42bdc06dfe734788Dg ca2a1eefe0feab5e2ddeb0928d4a6919ffa8ec737f210d60a9fda79beb9ccda0Df 348adbd7049e97f28f33ada94a7b9f908064b877a87059d11e1e4d93ae094303De 790fc6d5a534870a0d960a94d68b08279b87f36919d5e2dc93d5918e4889aadeDd 989b0ac86a02d5656deb7b354cf61570d7614b40ba402ebaf5ffd10f09c0d131Dc c61ec4cb363df6bb2a493e93ab247f0c2cbb2ccfb1f6c5bc8eb8b4a20fab4774Db fd590d2465ba72dfe6fd73487b307af9833a5fad756390124b2c5f17c762e03bDa b10424e04fdd415c74ff63fb1ae900564adcca3726127d76c9e6f8c21d317889 W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf"YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj&oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF%a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.#aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f,YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw)aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.(uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l'guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj0oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF/a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.-aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F6a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw5aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t4YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg3YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.2uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l1guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .:a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.9aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f8YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw?aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t>YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg=YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j<oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SCaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fBYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tAo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF@a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwHaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejFoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Da]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SLaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fKYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwRaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelPguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjOoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFNa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SVaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw[aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lZguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S_aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?weaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.duiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lcguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjboiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SiaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgoYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.nuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lmguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjloiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NftYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tso}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFra-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwqaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tpYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjxoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFwa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.uaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f~YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw{aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tzYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegyYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDz f0dfd18ffbce0a558271850b6215775aea4d274797abb3c32b90e0ee102d62e5Dy 6cf03effd9b69e587d15b6a0a1454de0e16beb5670bc494d05160ec3ecf47f32Dx ea29a5bfbb0e988431ba978594a4bb00ad23bee1168ff93f125880d0be0b91c9Dw 6520a33c00684c1e80bc93dda8f450176e7c29718eaf5d78a32e7d4f5e2e5427Dv 437471a3cfd4706dac5a34fb90a508dc6a337778c81d6945d252d77d4dac5c18Du 9ffe7820e752b5d6c5cd65227321fe98a0e03d9300e54189e8cbe795c41ca0e7Dt 53df81bfe1571414464477682078adf3270edb3af203f6ee5adb530c65f9ecadDs a8ba6a3be3f94ea932f8dd9e95cf7ed86f69fb71ee07a03f1cfb3fc4c9be436fDr 8d35c2470d15758c43f8d5eea1a04cdc5b79075fa5302fe57ab9d5d0086fa42dDq e2a0e264906d7f1f884de8a1ada6e3d99ba66ddd4eb18b86d492b4a2a6d0e449Dp f19aa4e0f6555d0050ba91b1196c533e2218d4d946daedeb805ab31ef18ae811Do ac4dd1e287d14421a93372691b9f47473401a86c48a8ef445f43736aa6b2ac3fDn 0f865f2058462786b6bf09896a4a6a0e77f60a87d16bca23e3ed66a4d47e202d W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.%aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F.a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw-aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t,YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg+YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.*uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .2a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.!1aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f0YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg5YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw@aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.$ S?SDaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwJaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.' S?SNaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.* S?SWaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.- S?SaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOggYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.fuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)leguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.0 NflYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegqYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.7waCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.:aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.= aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD f8ad70197fc0cffbcf1ea71cb4a92ea27e36e0c353b80b5c36dac4ae4ca3e9deD 89f581a19ea92c280dfded287d2f6ffdf5a1666f9c3f2aeff80f3fce46de2abeD c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6D 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70D 357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243D a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bD 227c2c21aac7f51245712ad0105ec51a2fababe0ca54536351f35b11f2bd1840D e0136175b297ad1480189e5d6d69b2d7f806c3ceaa5c23324acccac6ba65938dD d77078ac4d789583d2208efe528c85409d525e0624f042708c1e05a5e647dd46D~ d37492290525095d54f28bce4ec7507ee1765c8497ef329ac757cb59008ca988D} 6b8808f8205709b24a68b42787d435ac245b18e1ecfe73b19c83685fda5f3821D| 32439cf827bac6ac50255062ee3b9b3f56c66c1e8192a5d6379f5a163f20885eD{ 5e2bc9fd47d1ea3b8c1b04c599df90d363de8b02db33781938b46bc7e972ff00 W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.DaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg#YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+."uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.G)aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw/aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t.YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg-YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j,oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S3aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f2YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw8aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t7YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej6oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.J S?S<aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwBaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tAYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.M S?SFaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fEYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwKaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lJguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjIoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFHa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.P S?SOaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fNYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wUaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.S S?SYaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fXYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tWo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFVa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) hGkhN_s-Jacob Perkins - 1.10.1-1X@- Initial commit.^uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l]guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj\oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF[a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.V Jv%=JNgs-Jacob Perkins - 1.10.1-1X@- Initial commitfsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|esJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfdU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNcs-Jacob Perkins - 1.10.1-1X@- Initial commitbsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|asJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf`U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to production 1v R1osKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|nsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfmU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNls-Jacob Perkins - 1.10.1-1X@- Initial commitgkYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistjsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|isJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfhU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to production 0E]Q0fxU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNws-Jacob Perkins - 1.10.1-1X@- Initial commitdvYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableguYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelisttsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|ssJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfrU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNqs-Jacob Perkins - 1.10.1-1X@- Initial commitgpYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist 3uT3sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf~U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN}s-Jacob Perkins - 1.10.1-1X@- Initial commitd|YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg{YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistzsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|ysJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository er+V:eD 806e62ffd95620b251b63978a43e4bcb2c84a8c28954704ad192eeac1728f442D 2eb4743f5081fcfd9069e9bfd83f4ab74459b11b2a900b698d14b86dce6e0c0eD d06b5cb626607b5aedca1477c1c911efe7e92e6a28d9674d4f2d66abb6e9fd03D ced011967b52fb5261493fc05272b11c01c17b35a6e12fa18213ec38c81f2603D cf451a3bc16520058e117f74032116120023c0f0558345bddd60e99a354f3b97D 9f61f523a1f58310480b7c87b079d536946b14ed5f5d3334342f5907c042b43aD e2df84822120725aae47ab73c3a792aeabcb4606ace3985d35846ffb4baf9f6eD  a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99afD  838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dD  8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039D  cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11D  23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13D 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75 JF%kJsK Jacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|s Jacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{ Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs- Jacob Perkins - 1.10.1-1X@- Initial commitsK Jacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|s Jacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{ Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs- Jacob Perkins - 1.10.1-1X@- Initial commit E]QfU{ Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs- Jacob Perkins - 1.10.1-1X@- Initial commitgYy Tim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist sK Jacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking| s Jacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf U{ Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN s- Jacob Perkins - 1.10.1-1X@- Initial commitg Yy Tim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist 3uT3sK Jacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|s Jacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{ Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs- Jacob Perkins - 1.10.1-1X@- Initial commitdYs Tim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegYy Tim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsK Jacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|s Jacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository /NFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+dYs Tim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegYy Tim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist . ."a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.b!aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw'aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t&YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg%YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j$oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF#a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S+aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f*YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw0aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej.oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.e S?S4aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f3YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw:aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)5a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.h S?S>aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwCaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lBguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjAoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.k S?SGaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fFYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.n S?SQaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgWYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.VuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.q Nf\YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwYaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tXYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj`oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.u]aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD! 2fff21d361869e3ea8c257b7090a78a8f7dea6d61c6b8ef8addf48e7798b4e77D  1c63eeef74a36647b707c3571197cf1827a6881d580ba3f397853076ca656b82D 52391513744bfe91b53ae4ba5c71a15707dd40b21b6969b3d68e0b9e94df415dD e99c16d9047640c12a506f9f6f6cbf0d3cfcaace2f5281a93c722c7fe8ab1183D 20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965fD fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fffD 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917D 48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aD 2ba01978d9a3d8e9461749ee8f102cb67bef99add5a79364d8f3eb295871ff70D 57ae0c0717e44fa334fbc81eb2a72bc84df81511da9812bc89549e24330b64ceD 4e4d77ebca5b257a31dda5b6f29553678fffb05a43fbaa94452c28c025bda348D ebffe38ef962a09d3fc6b9039f2a4bb40cced10b0c5944dafc44c82a8bad00fdD 9610117cb002b118d01cfd543d0847e327d2bc5d2513096a603367b3fde2af2f {[{ffYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwcaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegaYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ygaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfoYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwlaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjsoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|paCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfyYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageltguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj}oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF|a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.zaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l~guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) |c]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2..uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs ECZ+Eb]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.bUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros - cz-~'S+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesb&UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d%akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony$_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj#SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9"oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc!]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w ]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|H/I3K8L<NBOFQKROTUUYW_XgYoZx[]^_`a"c'd+f0g4i:j>lCmGoMpQrWs\t`wfxjzo{s}y~} '/6>FNTX^bgkquz~ $*.37=AGLPVZ_cimrv| "&+/59?DHNRW[aejn I!Ib/UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d.akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony-_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj,SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9+oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc*]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w)]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb(]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. }m }j6SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config95oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc4]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w3]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb2]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~1S+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processes0UKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil #%F#9>oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc=]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w<]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb;]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.:UKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb9UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d8akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony7_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments kKJkwF]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbE]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.kDgsDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationCUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbBUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dAakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony@_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj?SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config 'p('kNgsDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationMUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbLUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dKakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyJ_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjISDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9HoS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscG]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6. {[{fTYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwQa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegOYy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjXoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ua Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f^Yw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw[a!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZY!Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYYy!Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wjboi!Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-!Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2._a!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD. 9dcae1099dbaa976053fc895580f78f2096cbb4d7f4fea40921f32bc7fd87719D- 993c49f1eb653c1537421baf2b01deba1b14f0712e270e69ec37c596d30664ddD, 7fc9b78cb8a9736330721633ab3b2c371c3ae04f71527ee0284fbca0b8a0f003D+ 327036dcc0be2a7b0e9a14b2cc0a9ba514f0447aa97ad9044134deb9dcc3ae27D* dc9487e35a1bdcd66808f31cf9e1f21e736a64b033f9013594407e853a967735D) 6b2ad9805314cb0b895d552199c84a42d81a68832d767adcee4d0be2074d35c4D( 969ae78c0065ef7ba59a9a2f91d74bd6d12232c6cfcab6fa456f2c42f21eb291D' dea5d6a56f71a427340c6e61276cb584314b500a4a2312c9790e77bec2a90dd0D& c8e0429d3e4b5ddc15c05185a4bece2d3e2fd2f834cfca5d780109d99a1cc146D% 8aa67bc975a57e1030b69225219aea6c27ecc569750d13f56260d7448ca165d2D$ c06b9c993db41ec5faf11bee02a535bffe061f71f2dd394ed51a02ccd5e9f20cD# 435ea3f9990e92fe425884b2f7e75bf918254ad9f3654acab96491850036b04dD" e20da77dc5c2b3548c06ee2c54c7399e098d0be69685e1803260348148ee90a1 NfgYw"Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}"Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-"Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwda"Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcY"Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjkoi"Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-"Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]"Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ha"Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfqYw#Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}#Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-#Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwna#Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmY#Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagellgu"Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjuoi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-#Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]#Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ra#Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfzYw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwwa$Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lvgu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj~oi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF}a-$Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{a$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa%Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi%Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-%Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fa-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw a&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg Yy&Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+. ui%Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihwa'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY'Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy'Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?Sa'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw a(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY(Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-'Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S$a(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f#Yw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw*a)Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)Y)Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel(gu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj'oi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)%a](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S.a)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f-Yw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw3a*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l2gu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj1oi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S7a*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f6Yw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t5o}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF4a-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w=a+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.<ui*Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l;gu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj:oi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF9a-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)8a]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SAa+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@Yw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgGYy,Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.Fui+Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjDoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfLYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwIa,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tHY,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjPoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFOa-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Na],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ma,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fVYw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwSa-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRY-Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegQYy-Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjZoi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Wa-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf_Yw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw\a.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[Y.Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjcoi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.`a.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfiYw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfa/Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teY/Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageldgu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD; 6b32733c39b5cf415222a26d83c2ac738b1f2a128136138effdc2e459c255d6dD: 2345b06eead566f57a0d3d6970ae77a440201d5213962687a009ceef9cc64ab9D9 822d29072bb63b661069b53b221f33f4571996737e9473a19fea49f871787e54D8 f3a848a3224d759e8b11782813b2ea6a01e7d00a1fd99163c3b741d7f0f99a73D7 3f19176554aafe921e54485a05f763973f6d228a8a8acafbb9500106b6fdf089D6 73e278ecb337c9e7d0783176c77138897fd2844a26e162bfab5f217034d96a74D5 60ff4de39379a9f3e94f5d697671e6dc132a6439c41e43bc5c89ad88e89ea83eD4 38ea78ab4cc8d847e79758d81383f16cb2a0274fd2611f3c73edd148aeca7245D3 cbea9e2c141db8c373d194c4a7b2d6551d7e208e365f3491c23f47963805310eD2 04fafa4415e20f906ad9beebacad5418fe273ef0d0e6112a8f871a962290b751D1 5c5443ee9fba582f3c7ec6ae86f4b8afa10aa360594a1d953c24f09866217dbbD0 8795852dd9c87ae8eb69173f5fc0d35a6afbef80f130ab973424ce7cd47854b4D/ 99cfbd8dca84e7862432a0559a53cbe99cb4b03fc6c3400ad3aedc025dd659a8 W}Wjmoi/Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-/Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ja/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfrYw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwoa0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lngu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjvoi0Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-0Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ăsa0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f|Yw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwya1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.xui0Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwgu0Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi1Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-1Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ǂ}a1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fa-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY2Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy2Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.ui1Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu1Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . . a]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ʂ a2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihwa3Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY3Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg Yy3Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j oi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?Sa3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcwa4Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY4Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa4Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw4Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}4Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-4Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw"a5Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t!Y5Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel gu4Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi4Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-4Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]4Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S&a5Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f%Yw5Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}5Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-5Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw+a6Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l*gu5Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj)oi5Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF(a-5Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]5Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S/a6Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.Yw6Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}6Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-6Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w5a7Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.4ui6Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3gu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]6Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S9a7Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f8Yw7Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}7Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF6a-7Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg?Yy8Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.>ui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l=gu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj<oi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-7Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898):a]7Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfDYw8Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}8Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-8Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwAa8Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@Y8Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjHoi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-8Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]8Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.݂Ea8Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fNYw9Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}9Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-9Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwKa9Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tJY9Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegIYy9Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjRoi9Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-9Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]9Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Oa9Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfWYw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwTa:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tSY:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj[oi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Xa:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfaYw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t`o};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF_a-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw^a;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t]Y;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel\gu:Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjeoi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFda-;Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ca];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ba;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfjYw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwga - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lfgu;Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDH dab8cc2f665dfce7b8f7e9f1b256a85b022f539b78403baddd8b5eeb37332a15DG 3e0b65b91e77dbcd329fd4095651a989fd253cb5d3a3ab6408dd7d3dfedfea91DF 7db42fd401098c9ec0cc4fbf2a2b4f3adde56ccaae9714d0a9c29e905f5685e3DE 6352f431ce889a375a5cb2d2c377628ea9cd0d918bff237010884fb04953f4ccDD 84c22535c3e6de15b7a2d29b5e361e3c9a04a749e0123dddb50a86311909b076DC 6bf27dd7c838b1113adaa99c08ff157f4ba3bb49db30a2b1f6c8adbcb832c1f3DB 9360fd7139e1466fcb5ed5b8e712b51fbfd4d89fa11fc6123e71f65e1e8cd2a8DA cd18b8a4669b686b328642cceb0b7f42743518e9ff4803948a445fb1a41a9eefD@ 1e189f907f4874cf681bfd0725326a23f281181493da1265bc4e8b6cae8ac536D? 0d9bf7ea439fb39ee4a52413aab5726ac2f237c8892b0d272c4c8d5703358c55D> fa5867c0f819c5b405665d27e4a97c81407e90d4af42643d54e79564971440e4D= 8047af39c1df45a7435da10fa13fa1439738dbd9c4e8dc665793641d2714b258D< 8cdba940b2b63767f0ad16ceda64a1272d76ecceb8f90588dbdf82ae6fc4964e W}Wjnoi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma- - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)la] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ka - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;ftYw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tso}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFra-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwqa=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.pui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)logu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjxoi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFwa-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)va]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ua=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F~a->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw}a>Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t|Y>Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg{Yy>Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.zui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lygu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihwa?Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY?Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy?Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi>Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa->Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S a?Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f Yw?Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}?Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-?Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcwa@Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY@Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoi?Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-?Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]?Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa@Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw@Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}@Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-@Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwaACory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYATim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgu@Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi@Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-@Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]@Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaACory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwATim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}AChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ACory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw#aBCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l"guADan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj!oiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-ACory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ACory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S'aBCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f&YwBTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}BChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF$a-BCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w-aCCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.,uiBCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+guBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF)a-BCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)(a]BCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S1aCCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f0YwCTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}CChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF.a-CCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg7YyDTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.6uiCCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5guCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oiCJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-CCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)2a]CCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf<YwDTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}DChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-DCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw9aDCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t8YDTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj@oiDJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-DCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]DCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. =aDCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fFYwETim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}EChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-ECory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwCaECory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tBYETim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegAYyETim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjJoiEJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-ECory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]ECory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. GaECory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfOYwFTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}FChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFMa-FCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwLaFCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tKYFTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjSoiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-FCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Qa]FCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. PaFCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYYwGTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}GChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-GCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwVaGCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUYGTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelTguFDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj]oiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-GCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]GCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ZaGCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfbYwHTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao}HChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a-HCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw_aHCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l^guGDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjfoiHJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea-HCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)da]HCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. caHCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;flYwITim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}IChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-ICory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaICory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.huiHCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDU b24831c740a1ad88cb2caf71893d4038f77a88d8e3ef82cdcdca39d62cf4349dDT 1bce331b325a4d6a39d6c3f9758cb863ae15b895daf6a6f02359cf658393efbcDS b8f771198a4989654edd2b7052fd3ff94875cee707c05f3e083e87d34b4dc6a8DR 8d6f006bb2af6a0d5ca507c63a3d4101edbcb5da107b06c55e476446267f178fDQ 892aedcf8a7c3afffbff2bc286ff13e2c48d3d3b07bca6cdf4353a2862c44ccfDP 8407a82abb23a3e77f963e1308198f5175af2c21b182ca5c392a5ed3bc38604cDO 7dbf5db1e2fd0071947bc54c3cb6c7f7ded5f06b43aa0e91d5e37a3ae1d3d27fDN e17204fc470d7f88f58c1a35d46660e89a8c665a2c1060668ebd995d516d5103DM cabfd130e4cb0c6d8c86f68d36ad46cc0f3dff2e6989fb0469eb468f08cb9b80DL c687a754f3f20ccf8841fa9f480728e1c1c1e348ff953875b64986dfcc83b45cDK a00bc26ee13884aad38a00e8b3f9360bbbfe91b5a03b92c5aa45f8c7e0a95470DJ c0c658c78eec9d67831d3edd86504f1865ee38d823f8884cef5a276735865844DI 10c5478bcaa2856c815130ac0d3a6f545d5a7b65ec832bb1e4afa44e09dc9543 W}WjpoiIJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-ICory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]ICory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. maICory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fva-JCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwuaJCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ttYJTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegsYyJTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.ruiICory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguIDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .za]JCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. yaJCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYwJTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}JChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~YKTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg}YyKTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j|oiJJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwaLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYLTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-KCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?S aLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwaMCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYMTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguLDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-LCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SaMCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwMTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}MChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-MCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaNCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguMDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiMJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-MCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]MCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SaNCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwNTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}NChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-NCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w%aOCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.$uiNCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#guNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiNJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-NCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]NCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. " S?S)aOCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f(YwOTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}OChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-OCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg/YyPTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+..uiOCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l-guODan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj,oiOJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-OCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a]OCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. % Nf4YwPTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}PChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-PCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1aPCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0YPTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj8oiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-PCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]PCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. )5aPCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f>YwQTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}QChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-QCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw;aQCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:YQTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg9YyQTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjBoiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-QCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]QCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ,?aQCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfGYwRTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}RChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-RCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaRCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYRTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjKoiRJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-RCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]RCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. /HaRCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfQYwSTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}SChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-SCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwNaSCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYSTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelLguRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|x~ #'-1 7 < @ F J O S Y ] b f l p v z        ! #% $) &/ '4 (8 *> +B -G .K 0Q 2U 4Z 5^ 7d 8h :n w ?{ A B D E G H J K! M' N, O0 Q6 R: T? UC WI XM ZR [V ]\ ^` `f aj co es gx h| j k m n p q s t$ u( w. x2 z7 {; }A ~E J N T X ^ b g k p t z ~   W}WjUoiSJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-SCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]SCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3RaSCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfZYwTTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}TChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-TCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwWaTCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lVguSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj^oiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]TCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6[aTCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fdYwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tco}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFba-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaaUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.`uiTCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l_guTDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjhoiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFga-UCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)fa]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 9eaUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fna-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwmaVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlYVTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegkYyVTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.juiUCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)liguUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDb 004fb064581b67820c8b7cf24481f16a3ed7d011d4333cbc4d1a72f846d4ba1eDa c0b08710e7b6b2eed3f5865ed008a2bf5649be3bbe3c12d42371fe7faffbb2e1D` 29ea58e580a64535137e8c3b08c7eb26b5846eafe94bef0f92a1014e351027e7D_ 8fb42608acaf4982fbb39cfb18c31323e885d0f32f210955bda529da322176bfD^ 41023a3377b1b0354b5d3a7a8fc4cc5b5436a9513be783b97eada356f2a85890D] d4854a4be7be790f798af9923fa2adffe9029c5a88179dc41d824cd712d9cb96D\ 6ae814cfe95a7248cd09c6a71ef661df98d63718931759a22680e8ff91b992abD[ 689c223c63b2bcc09faa3a1c5dec2ddda917b6fc025cdae58f44e2973acda476DZ 78ce6f59d6f56ba6e02e27d72da96a240f0d3acb9c5ff35d54c53037c2798d29DY 5bddea1af8037d4df1ab0e3b3af4a8ad73bc54711cf1d0e4bd9489bcc69ab097DX 26f543b5703d560e8c000da6c761225d91ba7679593fd21d9010e5a22499ea6aDW c5578da54451cc13fea1839c910bdce8454bcd3858e43a03cd7b25dfa4451f36DV 251634f9fe6f070ef9a4013cbf0d205e81d372f009e86b7f5ec0863c55183dfb . .ra]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. =qaVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwwaWCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tvYWTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageguYyWTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jtoiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S{aWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fzYwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwaXCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYXTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej~oiWJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF}a-WCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. @ S?SaXCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwXTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}XChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-XCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw aYCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-XCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]XCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. C S?SaYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguYDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiYJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-YCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. F S?SaZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wa[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiZCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-ZCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. I S?S!a[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f Yw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg'Yy\Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.&ui[Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l%gu[Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj$oi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF#a-[Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)"a][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. L Nf,Yw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw)a\Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t(Y\Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj0oi\Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF/a-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. P-a\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f6Yw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t5o}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF4a-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw3a]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t2Y]Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg1Yy]Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj:oi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF9a-]Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)8a]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S7a]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf?Yw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<a^Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;Y^Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjCoi^Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-^Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. V@a^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfIYw_Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}_Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-_Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwFa_Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEY_Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelDgu^Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjMoi_Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-_Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ka]_Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. YJa_Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfRYw`Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo}`Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-`Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwOa`Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lNgu_Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjVoi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-`Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta]`Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. \Sa`Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f\YwaTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}aChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa-aCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwYaaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Xui`Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWgu`Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj`oiaJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a-aCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]aCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. _]aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Ffa-bCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTweabCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tdYbTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegcYybTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.buiaCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)laguaDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .ja]bCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. biabCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYwbTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}bChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwoacCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnYcTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegmYycTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jloibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-bCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eDo 9c53b2701588d639dd22817bbe18f8fc7718d44e13c2efcb493d6834e2b00890Dn a16a421bb2b120fb1fc520aa549e94518e22d1b1981e7df779822b5f6a7418d1Dm 3cede7303c10bbc47c57db22ea6d97084cb0c8630679248c065dccb0f9864366Dl a7b3b2ec94185fbbcf78532c3a31610edbfd52817695bf2c52803033cbcfabc4Dk c508186aa407e6a929f98f1a9df92da4c1b7ea0ece1975938832832b9828d817Dj 4a072cc0c7bb3bcc94be40e773cd031878f7604d0701bb75099443480bd3bd03Di a8915c6a3cb7872fe6a7d4156b1314af241d38cf0da1f0ab512e731539464d54Dh 3fb8326ade238e9284cb696d13d68a345374fd945abb16e6790663cda0f9923cDg 1a99a15d2286f6a17af215b109db84f900fee43c5c6746c91835ad3c91cec55dDf e512028028cb2d0288fa5f2ddc3669676c394d2cf2fb7201dac24579c5edeb07De 8d7e3981e1d6f6b294a7e9898ad429814e89dfa0d56809f8d9b175d604f2cbe1Dd 1dd4a7026d29b254d03a9f21d248fe179c6268a7f4d879ee1247eeef25a43fa7Dc a738f96fe2ce42c045f5fe17e8a753333bdd8af772cafb02538797ae4a13c4d0 S?SsacCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwcTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}cChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-cCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwxadCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYdTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejvoicJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-cCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]cCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. f S?S|adCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwdTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}dChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-dCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwaeCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYeTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgudDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-dCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]dCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. i S?SaeCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYweTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}eChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-eCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw afCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l gueDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-eCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]eCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. l S?SafCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwfTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}fChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-fCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wagCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uifCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoifJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-fCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]fCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. o S?SagCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwgTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}gChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-gCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgYyhTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uigCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgugDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoigJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-gCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]gCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. r Nf$YwhTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}hChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-hCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!ahCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YhTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj(oihJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-hCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]hCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. v%ahCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f.YwiTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}iChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-iCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw+aiCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YiTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg)YyiTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj2oiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-iCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]iCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. y/aiCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf7YwjTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}jChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-jCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4ajCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3YjTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj;oijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-jCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]jCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. |8ajCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfAYwkTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}kChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-kCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw>akCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t=YkTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel<gujDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjEoikJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa-kCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]kCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. BakCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfJYwlTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}lChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-lCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwGalCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lFgukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjNoilJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-lCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]lCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. KalCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fTYwmTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}mChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-mCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwQamCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.PuilCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOgulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjXoimJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa-mCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va]mCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. UamCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F^a-nCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw]anCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\YnTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg[YynTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.ZuimCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lYgumDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .ba]nCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aanCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f`YwnTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}nChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwgaoCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tfYoTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegeYyoTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jdoinJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-nCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SkaoCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fjYwoTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}oChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-oCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwpapCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487toYpTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejnoioJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma-oCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)la]oCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD| e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532D{ c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cDz c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdDy 2757bf7133c1159106f82ec27aed264d45f119a0e626660640ecd798495fecfaDx 67410a4da1bb98256df17f78d0692880681c407e9280e809a314ad7f67b57273Dw 156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7Dv 789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaeDu 8043dba5e8575fbc71bb0cccb1e8672fc186b0c66589f43c9091878988e62871Dt 9b92b7ee0245952c418bf67e4f61a2b0cb174b15b20816fe4bb392df6a3ba0c8Ds dd86779901cea6dc6535e42d03c33c09b67131400b83ddfe303f3f2b7fcf0517Dr f7adab5e850b02911b003c0430a0f5068a603f766b8dae71ddae927128843d29Dq a358ee5ea9033caf36ed54c6069a47ab59e18d005d25e7ff926a9a8357f3fc53Dp 1c9ba0b7de56f19419004459bc0a35a951dea62407796723bb7df6b9714480b2 S?StapCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fsYwpTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}pChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-pCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwzaqCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tyYqTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelxgupDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjwoipJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFva-pCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]pCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S~aqCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f}YwqTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}qChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-qCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwarCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguqDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiqJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-qCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]qCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SarCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwrTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}rChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-rCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w asCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487. uirCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gurDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oirJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-rCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]rCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SasCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwsTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}sChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-sCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uisCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgusDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoisJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-sCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]sCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. /).{/rsutAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsitAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpes[tAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/smtAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersws}tAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSK[tNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 S!K[uNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551 sqtAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggtDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11tSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[tSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 R{p'[uSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r&suuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl%siuAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe$s[uAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/#smuAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw"s}uAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed hnQmh.vSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep-[vSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r,suvAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl+sivAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1*squAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte)gguDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11(uSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package `i`+4ucvAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~3wvSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU2s9vAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw1{wvRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo10sqvAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte/ggvDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 w;{wwRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1:sqwAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte9ggwDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.118wSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep7[wSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r6suwAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl5siwAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp }'}AxSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep@[xSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r?suxAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+>ucwAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~=wwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU<s9wAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration `i`+GucxAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~FwxSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUEs9xAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwD{wxRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1CsqxAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteBggxDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 >`[>1MsqyAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteLggyDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11KySandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepJ[ySandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rIsuyAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'Hu[xAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 R,}R'Ru[yAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+QucyAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~PwySandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUOs9yAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwN{wyRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo  PUMWzDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDTKgzAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pSOzAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added CC9Vi zSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-ZW]zDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofYW]zDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdXWuzDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.WAzDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ bsb^Kg{Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p]O{Alexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added0\W zDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV[kEzJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 9`i {Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilP_MW{Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD -g-dW]{Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofcW]{Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdbWu{Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.aA{Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sVPhMW|Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDgKg|Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 3000fW {Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVekE{Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9ii |Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-mW]|Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out oflW]|Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdkWu|Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.jA|Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ fsfPrMW}Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDqKg}Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pW]|Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0oW |Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVnkE|Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 er+V:eD  600e4f04a6d179c685bf4789f4b433e0cbe59c3df944e03858aac5cc5b720e53D faeeedaa684956ad26aa99ec907cfb62644773651ae7d5ad6f8034d11f54558fD 24865bab3204d3b1988022c7ca6399ec544b4dcbb23c61a84261b594f8d0acd8D cf623bc44722cd44058abb14eb7e5a9d5bf6b1041e438029fb47059b29e4545aD 3a8465ff85a108271d752e6a6d0a7b712d692698b85ecbe139bb2541118336baD 2974817cb3dd68c49d6693c5b10b6fb99e22a68e85e316e7f0806a99ac87abdcD a1fb529da5c0935d2cc5f9b2ad48c84b85bd59db209778a751efa632e65b11f1D 50b1c5fa2eb20a5dd678e26f0995149a1380b69db6d4f8ed4a7155794841ab82D 2453ce82e1d892144ef9575251b2d833e1bfe0674f892e2f8b2623405ef06015D b545dc846f85112a3562f9a62a075d0ffa6a13e8c8fa0d16b3fca6f3b2407042D 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdD~ 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646cD} 69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003 CC9si }Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-wW]}Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofvW]}Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofduWu}Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.tA}Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sP{MW~Dan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDzW]}Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0yW }Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVxkE}Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9|i ~Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-W]~Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofW]~Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd~Wu~Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.}A~Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;PMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDQ_~Dan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofW]~Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0W ~Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVkE~Julian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9i Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g- W]Daniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of W]Daniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ Zs;ZtYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Q_Dan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of W]Daniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0 W Daniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV kEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 \<\fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf'YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw$aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj+oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. (aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Â2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ƃ;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.@uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ɂEaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:FNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegKYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ̂QaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegUYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)of /flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|    ! ' . 4 ; A G M R U V Z ^ ` d h i m r s w { |       " ' + 1 5 : > D H N R W [ ` d j n s w }       # ) - 2 6 < @ F J O S X \ b f k o u y     ! ) 1 : C L T [ _ e i n r x |   ! " $ % & ($ )( +- ,1 .7 S?S[aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej^oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SdaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tiYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SnaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD 17e3677b91538b666be43388b30d9849490376f11a9667fdd057efff384bb933D fec77ad818c93f268599dacbf9e5fe5fe76da2bbe9a5ae0e31d269d9006cc639D 4b8f76f7707057b740381af34d3a6ad18933ed4c5d1adf72ba13005e04a09b72D c492cc61c0d5a136f2203b5df8a9609b437e51ef15634428fc9ab9ec38e05095D 77f7ecd6ad35ae2838ba66bdc9143d215e39c1867e715c176ea64c5f015f0f59D cd2074bf39fe41d5fab3c79b7662cfcda373f1ef032ff3b0e5a4cd18e31df5d8D 25597bba6e2ed586f14258d17f22718fda8a2e1101d18632af4e7fb8fa8ea572D 43c83d47a0c931291c9b423573654d4da945271a0967124f6d9874bf4018c13dD 125549d6f74b63850f3bf41243330f3220763424944ef57a3abd6a9ffc2e8b53D  7bba123469c0250125dc6c5a58768d9045e0d5d4ef1c32b5ee76446a9e9abf15D  d0516e76c07eac50952471cae48ecdf1ccee938451bfc0250f9a41c98804d176D  85eb5d8985398d13d331b56f738ed74e70dff6b44d0225a4f88560d806b20a48D  56e496b818d61090ba791549a7f895c88e02a812f6e9d3b1324a23d21b26c88cpiinsx} &,28>DJPV\bhntz "(.4:@FLRX^djpv|/*B8VFiT}bp~ Ɂ%؁2?LYf(s9J \m'v4AN[hɂu׃)6#C4PE]Rjawpz+8E„R΄_ׄly -%:2G?TOa]ng{q"/<IdžV׆cp} #$01@>RK`Xoer &ˈ3و@MZg-t;Q`l(v5BO\ivŊӊ*7/DXQ^kԊx#<,f9|@$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|Sŋ`mzB\v!.;H U ;b do | ؍ # 0 9= HJ aW d q ݍ~  0 Y% 2 ? ŎL ׎Y f s D n  ' ޏ4 A N 2[ Dh Vu g m x ) 6 C P ِ] jw1C+Y8jEsR_ly’ϒ ے-:GT(a7nF{Udu"/<IV“cғp}  $1>,K;XLe[rk{ &3@ÕMҕZgt 0(?5OB^Ol\wiv*ȗ7ؗDQ^kx#1 S?SwaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w}aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF~a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj#oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf)YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw&aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t%YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel$guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. *aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf2YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw/aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l.guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj6oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f<YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw9aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.8uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l7guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj@oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. =aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:FFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwEaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tDYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegCYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.BuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. IaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fHYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwOaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tNYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegMYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jLoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SSaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fRYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwXaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tWYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejVoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwbaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SfaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwkaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ljguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SoaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fnYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tmo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFla-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wuaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.tuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFqa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  er+V:eD# 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0D" 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dD! e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92D  27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5D 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98D 894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fD cec20cd2cfaabcdbea8fdae9a440f349e20c481d2eef5f02c871e882ad00c4cfD 33930e2f150f5e8a94251edeb37b963a0168851ac4f81112ac94f16244b06573D 0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4D e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8D 7db6bd47e9d27f1388807afc680e18b7153ee0acdb9cb54bdd04e574c6d481ceD 979a60e0da8a35af4a05fc739c95c38f1169334b24cd416504f5ac77fc40bb4bD 21eb3497cbcbb9112e6b2a2ee611ec61954abf0d1c8291139ce67955ba17fa7c S?SyaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fGkfPs1S. Kurt Newman 2.4.07-02-0U~@- Initial creation.~uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  6*E_ 6gW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1S. Kurt Newman 2.4.07-02-0U~@- Initial creation|cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs '5v 'kueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP s1S. Kurt Newman 2.4.07-02-0U~@- Initial creation| cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd uWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k ueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget a Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. r-WrkueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1S. Kurt Newman 2.4.07-02-0U~@- Initial creations;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 r-Wrk!ueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget a Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1S. Kurt Newman 2.4.07-02-0U~@- Initial creations;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 sTst)a Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g(W{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi'goDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP&s1S. Kurt Newman 2.4.07-02-0U~@- Initial creationj%ioDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation$s;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|#cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd"uWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 |+R|g1W{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi0goDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP/s1S. Kurt Newman 2.4.07-02-0U~@- Initial creationj.ioDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation-s;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|,cCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd+uWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k*ueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package ?a?d:uWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k9ueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget8a Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g7W{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi6goDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP5s1S. Kurt Newman 2.4.07-02-0U~@- Initial creationd4uWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k3ueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget2a Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. MA` MiCgoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPBs1S. Kurt Newman 2.4.07-02-0U~@- Initial creation|AcCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd@uWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k?ueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget>a Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g=W{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi<goDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP;s1S. Kurt Newman 2.4.07-02-0U~@- Initial creation +Jx +tLa Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gKW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiJgoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPIs1S. Kurt Newman 2.4.07-02-0U~@- Initial creation|HcCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdGuWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kFueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetEa Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gDW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioning r+SrtTa Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gSW{Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiRgoDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPQs1S. Kurt Newman 2.4.07-02-0U~@- Initial creationPs;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|OcCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdNuWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kMueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package +1w[aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Xs;Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|WcCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdVuWJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kUueJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package er+V:eD0 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73D/ 1b768fdfb94d3e308c62effefbc1c0c42c5429d20648fb9948a328930ee45935D. 5f22c7fcd03d13c815797db2e190531699c6669056b23176dd171cebb99eaa47D- 2896e55ba395e900fec4a65d01a1dac260c212b84bdebfaae6e2182ce67f3f80D, 52b65e26274d7c17b1648612bf0ec1019d9ef6546ace414016e598a03a83b517D+ 10f9ab95557f30aa01cf764684219d880d0a6ddd2cff7abcd952f887c4d2fb26D* bacbaf07b13aac1a32b276a9dfe5070b4355969e24d7b327b166c837e4acf43bD) 47f14b50cb1b0597f81c552efc12cb87130cd17dc125905379a777a63de31442D( 1bc21a1d94bff81dee9b8f31f795d8878182030d890bf1dd7f371faade656e8dD' f2177096d9509546705bc90ac1f76cdde87363967eb4557b86b5567512f31b40D& 29b47f0b49887794f8d9c7e4fcf132d0e4d49921c0d610c1a4be4308d3f88783D% adad86a520bc4d103f738c45bbb9f8dd44552d9ec6efa5cb7ff5f8ab34246824D$ 1fff194e031fa558aecbf06ba7b077aadfbacf747362acb9b5fb6557b2056669 S?S_aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpweaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tdYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegcYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jboiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SiaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwnaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejloiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SraCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fqYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwxaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelvguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjuoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?S|aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. # NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 'aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. *%aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf-YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw*aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj1oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. -.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf7YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel2guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 08aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf@YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw=aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3AaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.FuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6KaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) %-%VY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionUY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[TaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2SYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemRa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMQs+Jacob Perkins - stable-1X@- Initial build.PuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 909^Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[]aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2\YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem[a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&ZggCory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvXYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTWaKCory McIntire - stable-7^y@- EA-8527: Move into production er+V:eD= 31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75D< 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abD; dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edD: d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fD9 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914D8 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeD7 a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83D6 b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779D5 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67D4 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28D3 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8D2 b8bb4dd771194fe2412ced82df22c46d9d1dea57cf19d60a8a1e5d268bf340d8D1 aee54c3b0a85ae4b190fb7d8d72ecfa0a9e5b8d2a3744d6896110cf2fe9d5cbe 9|%E=9fYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemea}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[dgSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&cggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdbYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvaYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT`aKCory McIntire - stable-7^y@- EA-8527: Move into production_Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version [Cc[[ngSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&mggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdlYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvkYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTjaKCory McIntire - stable-7^y@- EA-8527: Move into productioniY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionhY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[gaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 _?_dvYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvuYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTtaKCory McIntire - stable-7^y@- EA-8527: Move into productionsY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionrY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[qaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2pYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemoa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file 7V7T~aKCory McIntire - stable-7^y@- EA-8527: Move into production}Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version|Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[{aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2zYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemya}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[xgSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&wggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPM f vXf[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial build[gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file k|QMkY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+Jacob Perkins - stable-1X@- Initial buildT aKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version k|%eskY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial buildTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version 0p~vTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into production v73QvT'aKCory McIntire - stable-7^y@- EA-8527: Move into production&Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version%Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[$aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2#YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem"a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM!s+Jacob Perkins - stable-1X@- Initial buildv YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file v73QvT/aKCory McIntire - stable-7^y@- EA-8527: Move into production.Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version-Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[,aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2+YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem*a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM)s+Jacob Perkins - stable-1X@- Initial buildv(YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file v73QvT7aKCory McIntire - stable-7^y@- EA-8527: Move into production6Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version5Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[4aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.23YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem2a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM1s+Jacob Perkins - stable-1X@- Initial buildv0YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file v73QvT?aKCory McIntire - stable-7^y@- EA-8527: Move into production>Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version=Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[<aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2;YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem:a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM9s+Jacob Perkins - stable-1X@- Initial buildv8YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file v73QvTGaKCory McIntire - stable-7^y@- EA-8527: Move into productionFY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionEY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[DaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2CYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemBa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMAs+Jacob Perkins - stable-1X@- Initial buildv@YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file v73QvTOaKCory McIntire - stable-7^y@- EA-8527: Move into productionNY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionMY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[LaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2KYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemJa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMIs+Jacob Perkins - stable-1X@- Initial buildvHYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file er+V:eDJ 44c9c188841c4adf25ac8c92cb943452636bc4547710662aa0278b11c1d01ed5DI 5ecd5f80720bbacc7be92a676b3ff0f67aef6b4f83eb33a919e11ab111f979a8DH 350ee5e357acadf22e4a6866e0f4669f5248c4fb9df1198c29a35dc64b432580DG d104ac0f2f5fed9865268684ff827d6628e982238cdc1783e2810c18d83cb6dbDF 5a15350addc008a71e2b5a5e5cd696ed9e8a83415c746d7454b064afa469267eDE 62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9DD 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fDC 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dDB 89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fDA 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458D@ 35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bbD? bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37D> 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399 v73QvTWaKCory McIntire - stable-7^y@- EA-8527: Move into productionVY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionUY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[TaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2SYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemRa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMQs+Jacob Perkins - stable-1X@- Initial buildvPYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file v73QvT_aKCory McIntire - stable-7^y@- EA-8527: Move into production^Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version]Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[\aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2[YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemZa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMYs+Jacob Perkins - stable-1X@- Initial buildvXYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file v73QvTgaKCory McIntire - stable-7^y@- EA-8527: Move into productionfY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versioneY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[daYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2cYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemba}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMas+Jacob Perkins - stable-1X@- Initial buildv`YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file f `nfoY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionnY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[maYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2lYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemka}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMjs+Jacob Perkins - stable-1X@- Initial builddiYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvhYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file 0y uwY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[vaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2uYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemta}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMss+Jacob Perkins - stable-1X@- Initial builddrYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvqYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTpaKCory McIntire - stable-7^y@- EA-8527: Move into production |%E[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2~YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem}a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM|s+Jacob Perkins - stable-1X@- Initial buildd{YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvzYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTyaKCory McIntire - stable-7^y@- EA-8527: Move into productionxY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version m|(qmYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial builddYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version CctYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+d YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKCory McIntire - stable-7^y@- EA-8527: Move into production Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 \<\fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj!oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. VaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf&YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF$a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw#aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t"YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj*oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF)a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)(a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Y'aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf0YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF.a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw-aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t,YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)2a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. \1aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf9YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw6aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l5guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj=oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898);a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. _:aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fCYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw@aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.?uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l>guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDW 3211daf6b72edc41baee6d077b0e38a0ee83f6bb19c683f13845a400304b1d00DV a67489dcae61751e5914e40085031e073e14bd999684aada1d0e94e7d949af47DU aacfb3398469f0089a3ac38b3fd8e530f3d92adf0eb2244e783ebc3b5502cf96DT 1773d047a7bd833c303631c2fa8bf34d69427225a43464227b1415e1c2e35e2dDS 19268968e7dcd6834bcde8672ee07b20fa14893a309d5a6bf444475d7661bfccDR ca224be02d3e814f7068401e7fd6ff6e18f39bb40ce02f8d140f3b6735545ac0DQ dc1df4fe0e3449ac7674c1034de23f45e4e93d1d995102015177fbcbf21fb3b3DP 51347e5d96f7dc8e074148eef8262ff2bdea65fa511a24ad1087dd01a5cfd0c6DO 6cd481637dbceb574f400837830e6eca242f4506a68d81187a0938e10d8407a2DN dbc0a3a936d1b444280021c4935ce8f89722408ecf5cdf835175a12f5dde76d4DM fbfcc503fb22774968cd0cdf313e1cc04b340e9afa91650c622e3f9d4ce322c2DL 3ba5730eeb6a090643e967b988e201ef28f228a1d7b78d3815ce052be0a7d1d4DK 3b7f74cbb2642fcbd37db0c228df65be39e5a10e7b99cb8fe11eb2f9f372070e W}WjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. cDaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:FMa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwLaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tKYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegJYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. fPaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fOYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwVaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegTYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jSoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SZaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw_aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t^YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej]oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. i S?ScaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fbYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| 1@ 2D 4J 5N 7V 8^ :f ;n  ? @ A B' C/ D7 E? FG GO IW J_ Kg Lo Mw N O P Q R T U! W& X* Z0 [4 ]9 ^= `C bG dM eQ gV hZ j_ kc ni om qr rv t| u w x y { | ~ " ( , 1 5 ; ? E I N R W [ a e j n t x ~      $ ) - 3 7 = A F J O S Y ] b f l p v {      4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)da]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. m S?SmaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwraCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. p S?SvaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fuYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.{uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjyoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. s S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. v Nf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. z aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. }aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj,oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. )aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l-guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw8aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. <aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:FEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegBYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDd e2088ff930e83d01251034a154dcab92d53880107aa2410103817d76ef95b3bdDc dbfa947020f3224c7f13ebf34e5a5d5d49f126ecb32592ffef97c89fa56eca01Db 3ecdf7b45545cccd42cf46dd189efb2a5c7c0931e52bf25b768968408ad218c7Da af9aaf994c0cecb1cefd4f0d25bc5dba673c9157a6b340220238aaf9c0f03edcD` 88873566142ef27e48eab60b0262d703e5f36c2e8a6bc6b3170f83aa03cf2017D_ 14e92f10dbe6e81c108253fe36c5b65eee53a4daf3e2276f0b2ec005051a9952D^ 30f50676c6c880dc4c47dfd5b4f632f19e76ee4aa4417ccfc4706dfee05c8e2cD] 50732a602c7af8d1044971ce6964b7b2b4b29fea6004c283d303162dc58ff2aaD\ b456012cfc409ddfe633f702bdde607bf14f274e80a43389b7d1d65334989ed3D[ 365d1f4af79b83a9f12609a058fc25fe16a68876b0bf6e110860ad52a7231271DZ 184eabe1920ddbd1e8c5ca0e8ada829037111f4244029aa4fa0ea2c080c03307DY 73ea6d3e1e400edb68e05a49b14a1aded375d97572cc8ec67d54252ac88f942bDX 79613c5f2ff208e88028923637c4eade271dd8c5342d31a628f70cc5eadb35cf . .Ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. HaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwNaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegLYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jKoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SRaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fQYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejUoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S[aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwaaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t`YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel_guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj^oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SeaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fdYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tco}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFba-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487liguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjhoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFga-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SnaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wtaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.suiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SxaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fwYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tvo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFua-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg~YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.}uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l|guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj{oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFza-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj$oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF#a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)"a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. !aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf)YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw&aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l%guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. *aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f3YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw0aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487./uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l.guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)5a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 4aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F=a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg:YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.9uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. @aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f?YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IhwFaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegDYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jCoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eDq e8f067d6a3166dc64e2d3fb34e083dbc0d10738c77433ac98157fa3d20358e59Dp a0512107e4dfbbc155a0804738fcaf3f5b3f7a7452959e6ba5508b937b393873Do d2ac9ff2dd0dafc16b7565e00704c22bda047efdc3284cc2efa4348ac4bac110Dn fd7abd3b119d885158a30aa204a6035c1b2697fbe0fff7ecc7807c09987e96dbDm 3c1ed32b20d4a18a72a9ab8c1e68c08191ffa58751b5ad6500bf6df7711ef102Dl f64bd2c124af64de18631dbf7e1b2b073fb7303b3c4e2acff9d6932bf2b973a1Dk ae304c0a9504f58aabb07721c1e4afb86947fdcd479bfd27a12cdbfb5e6af99eDj 1ceffb932ac26a9767ce592fbdfefd7b43373df3e709ce4de1fb154349651fd4Di 384d5d82c2ea0267fa82fd116042f0e7614eab8e683aa5d58a96e0f2f00f37ecDh 1f6c932797bdecfa24c61994f334de7976aecc7b8572b6dd4a08084b2695a477Dg 373007f8cabc58739364ec7d8dfff6bb0fc689df20778b21053f20e1e7f18d7aDf 82b5808440dd5b032b0dd40b7a6b8e5e3bc3b9c8205d2ca9e5afb0390a82b4caDe e91f33b79ea39e667c73b5a557b0a46740adf62bd158bdc92609de63f3e48794 S?SJaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fIYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwOaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tNYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejMoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ka]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SSaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fRYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwYaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tXYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelWguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjVoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S]aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f\YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwbaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487laguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj`oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SfaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wlaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.kuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ljguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SpaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)foYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgvYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ltguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjsoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf{YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwxaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ƃ|aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ɂaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ̂aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ςaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf!YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ҂"aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f+YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw(aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.'uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj/oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ղ,aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F5a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg2YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.1uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .9a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ؂8aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f7YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw>aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t=YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg<YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SBaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fAYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GcwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejEoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD~ 9a157abfd065efda7f89108512b42ad5f4dfa024c2a2ec634fc308a9df632bacD} 11999166aeb8b5cb5e8ab43a124e2897abb23728e917928721e90e732fbfb2a8D| c7f751b335dad45961df461c26d976faa02506441dcea85cb84cb933a5b63baeD{ f6e6f7903d50789e747873b3cdfa96ba7ad9d2fadaf18c98342a22e2ada0f1daDz dd24e99ce523fcf2b9742ea303b7d3109767110b8b131c3c34385d5fdf7f1905Dy 5809bb8ea204623ee76c837dd8fb012475dfa4e8b0c28767d5b181ffa4868938Dx fc58ddd727d662eeeea4febaf64641f3c537b4a5c3ab37ba4aaef2f842669499Dw 135361a1769471b1dafdcf350c464ce5afa0349d44d9d16ea3e56c15a46588f8Dv 47850d29b4f036a13b217e37080b4d44fece350b11b7b4ba003eaf25ff24263bDu fe9e314d70da8ec34d3f0d8418dd338bfb5b5b6267dcdce9863ab086099f3d52Dt da650a544e5d63dc6102e49f7fd7a3267b1c8fa1b95bf5d852bfe8e7d9ca36a2Ds f4114fb186b1a8102bf38a8086c10a9882f6a70c77f8542b6013a5d612b42167Dr 21ac9fef2be8e37f8bbdef6b55006cc6501cb402b25a38747395a1d7f94a9fa6 S?SKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwQaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SUaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fTYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwZaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lYguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjXoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wdaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.cuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lbguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?ShaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgnYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.muiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)llguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjkoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwpaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487toYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFva-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. taCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f}YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwzaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tyYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegxYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f#YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj'oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)%a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. $aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F-a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw,aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t+YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg*YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.)uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l(guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .1a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 0aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f/YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw6aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t5YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg4YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j3oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF2a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S:aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f9YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw?aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t>YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej=oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898);a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SCaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fBYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tAo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF@a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwIaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tHYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelGguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjFoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Da]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  er+V:eD  e5bc26a235dfb7f56e8a3923a87fea1bfca5dadb7a58974228cff4ab870ce024D  69f63123c0c355925331f9487b3f3c741fb6f21d905cf8ed19dc9dff0635ce4dD  1248a17115b8d522d12f428d8f2ec66683f85c84d221d8c58e891c4fb260fb50D f49a216acf48ef35bac374b0bad1c8c8706e43a6fce9e9d005cdd51b85b1af97D 80d22d5abb79aec4491f389759c1af36d1af4c3f7397003294f1835af0b8775cD 7ef6f8a7304faabb808fdc546ac9c6cb0ec7640c40c2821dda48ec664551683cD 4595e7d6fce84e9373fb89f915d107d62094a4faeaf975dfbb08905b4b4f1f5cD 938aee233f9a89f58ac2712f1bcd0b02b1e67bce3b117ec053b493bccfeea4eaD d49966e468e9fd6aadb4b98228c1561d7b1842f5116c68dcfd3771b8f37a0bfcD d76d43271c1580efe7826393cc8ea69bf5b737ed82e934415a8d939bbf461176D 78b31eae5e969df99a51a6fe298e98d09f28878ec68524a6beba45c0a4ab145eD 4565b6dfd6f97fbb353c82926dd2a7e5475b8c81755cf2a72548bc767aa8400eD a6e08a26b41025717344390b9006d33d10c62049fc945ef558f876960026cc6e S?SMaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fLYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwRaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFOa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SVaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w\aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.[uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lZguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S`aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgfYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjcoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  NfkYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tjo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFia-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwhaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tgYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFna-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. laCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fuYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwraCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegpYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjyoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. vaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf~YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw{aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tzYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageof {flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| % + / 5 9 > B G K Q U Z ^ d h n s w }       # ' - 1 6 : ? C I M R V \ ` f k o u y ~       ! #% $) &. '2 )7 *; ,A -E /J 1N 3T 4X 6^ 7c 8g :m ;q =v >z @ A C D F G I J! L& M* O/ P3 R9 S= UB VF XL ZP \V ][ ^_ `e ai cn dr fx g| i j l m o p r s" u' v+ x1 y5 W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. "aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F%a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw$aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg"YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. %(aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw.a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-Y Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg,Yy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j+oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S2a Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1Yw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw7a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6Y Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej5oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ( S?S;a Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:Yw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwAa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@Y Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel?gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj>oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. + S?SEa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fDYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwJa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lIgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjHoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. . er+V:eD faf79669755e9e244d0094f39a1a0cb45032c1aa161234ab7a207de0dc93f1c0D 9137ffe9aa90e6fc5ef032789750b86ae67ec48d3d532738bc7dd01f5aadeaf8D 10ebbbcd2e39cb9f3fdf137707afdba06d1839b20556a256aae79d70893ddf85D f105efe4900405d92dd477228d1543ef601adfdc8bc228172d24f8274f9d6121D d5f29190d72dc99890ea067fd6865367405e40e94d0ec7d4b809739f35d5870aD 0223e0b9fa96ea96d8169e9b4140a24cd5821b3ceb0469ca170069e84097a55fD b392e45b436ae435cfd728b9fb39bbf8c3961126e1a0699d88f6000c55b3e632D 4064b27140e7f86cc414795e821cd8789a850bd7b95e665e2edf495e8dce00d3D 19bf0b392cd20cce485f26f77452f72713456c8ffae3840aae00587e9cbdb71aD 62a5fb8857ad6de48000cffc06c4d7296d2720430d781ae3f8421fad81b72906D c95122f4ca803628d6914607ffc99d06a1993717d24fbf1bf4f56176eacd9971D  9d78782335fd900ffcb435f25d1c5be3d35a85cb1e84d497662520d1bc2eb755D  59a64ee4fa6c9e4c1b38883d6883ab68a803753e1fd6353dfd2cd678515b835a S?SNa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wTa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Sui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 2 S?SXa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fWYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOg^YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.]ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj[oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 5 NfcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 9daCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tiYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageghYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. <naCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ?waCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF~a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw}aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t|YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. BaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. E aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. HaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .!a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. K aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihw&aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t%YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg$YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j#oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S*aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f)YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw/aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t.YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. N S?S3aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f2YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw9aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t8YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel7guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj6oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Q S?S=aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f<YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwBaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj@oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. T S?SFaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fEYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wLaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.KuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lJguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjIoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFHa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. W er+V:eD% 300dbede878636508b94ef86633baecc266c7f66ad653ef8d07813d90145ff17D$ df9c55a0b2c470de6216bfdbcc9e081da6bb44f442a6e709af0f0be93ce837ceD# e08ac65bad64776d37db703eeda72561920c4060390e4bcb0780b036978b9c09D" 3376321c6b0d6d3420254c860d0f6f3558644d127b2bc40fbd9099889c34cd28D! 7ebc4d623ed7d1f83693dcd8a7f7da7abbdc002dfa52dd9ec84aa4b01546d87bD  c6505576db8ce011b0e88ed5646291e35464594711633e52e407e3a27ed04cd9D d170f15f362a324cf3c630854de17bf5243a83c0df7104b644bb6fb420ede647D dc49fe3032307e0a351bf02d05404e256054351b0b7afb0111f9fb7b8c54eaecD 28b0cd3723a756fe3063009245db72f4b6868f19ab50105e4825718227562021D 2cb04810422920748d950e8212008f6345ef45435ff9d208822ffe873491235dD b6fa4b6789e4f5c9dd4eb80bfee3c00150ed856105041a2484831f679d88cbd4D d309be159bda33f80de46e0a2df648659122d7a05528688b8c7165a815460eeaD 565168af5b22b72cfce2ff933a5ccbbf0db7b894ad814360909f50cc39df081e S?SPaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fOYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFMa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgVYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.UuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjSoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. [ Nf[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwXaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tWYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. _\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{feYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwbaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg`YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. bfaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfnYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tmo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFla-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwkaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tjYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjroiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFqa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. eoaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfxYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwuaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ttYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelsguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj|oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. hyaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw~aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l}guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. kaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. n aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:Fa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. qa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihwa!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY!Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy!Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S"a!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f!Yw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcw'a"Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t&Y"Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej%oi!Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-!Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. t S?S+a"Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f*Yw"Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}"Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-"Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw1a#Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0Y#Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel/gu"Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj.oi"Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-"Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]"Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. w S?S5a#Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f4Yw#Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}#Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-#Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw:a$Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l9gu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj8oi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-#Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]#Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. z S?S>a$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=Yw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wDa%Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Cui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lBgu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjAoi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-$Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. } S?SHa%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fGYw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgNYy&Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.Mui%Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLgu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjKoi%Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-%Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD2 7c5612efede9d1494edb0d7d161ec329912b7572a0c45771a0ccd6983b14a611D1 e4e9760eb86eb4398ec49df5c32dc7e08a646953b76c5cdd3d4b8775484ed861D0 6a5993f54dd30e1efa441fafbe07751169248014b07ce8ab0614001f8429714eD/ 578d5e38f1db45e6b6fd3bcfa0fe300b53b124fceee662c19b25ac7b5776ac01D. fa497580b6e2e08f9b5b72c970221bf851829a2ce5358976c1afd3f2e7ebdce3D- 0455f9107f5e5fa002945d199c29c38d624c62b5e873bf5982091d1efdae8598D, b3ea21847522632c97d98ab1fe854f76eedec7a4882e2554d6282bcb5d6642a9D+ 00508b7a540074912adcfad683735d1204bbf9b712148f805057ae55930487daD* 944c33ada3ed2011629fbd6026087ad2738578513ca9b84f7f65fea070efc68dD) 1a856a42df11e00804c8871f5e07b2aa2529f65c29cf0fe4ea6ef37db0afa057D( edc1579547ebe042285573e3741a47d8d881a3be47af4534ecb799373e02e2fcD' 389f98a07a25ff49bbc608ae3111ca402eb94872a4b7fef8409e6feb5ef14680D& 08996d29fac290ce7ceaca0505002412cf45393cb2def8404359c2d221da9708 NfSYw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwPa&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOY&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjWoi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ta&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{f]Yw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwZa'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYY'Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegXYy'Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wjaoi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-'Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ^a'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NffYw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwca(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbY(Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjjoi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ga(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfpYw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwma)Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlY)Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelkgu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjtoi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. qa)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfyYw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwva*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lugu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj}oi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF|a-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. za*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui*Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l~gu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. a+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :u:F a-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw a,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg Yy,Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+. ui+Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. a,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Ihwa-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY-Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy-Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?Sa-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gcwa.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY.Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S#a.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f"Yw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw)a/Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t(Y/Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel'gu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj&oi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF%a-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S-a/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f,Yw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw2a0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l1gu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj0oi/Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF/a-/Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S6a0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f5Yw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w<a1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.;ui0Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l:gu0Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj9oi0Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-0Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S@a1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f?Yw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGkOgFYy2Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.Eui1Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lDgu1Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjCoi1Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-1Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfKYw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwHa2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGY2Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjOoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFNa-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ma]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. La2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD? 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218D> 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623D= cfa8a0cfc66816324e4ef90ae294fd49cbd541d37c89a44298bbdf6c3f09dac3D< 8e1f900762cf2985a684c5e036586546d04e520b3f876ef693e3df87cf59f90cD; 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecD: e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553D9 3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e1D8 78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc97D7 958f29bfed92a1ed618b46a2cdd43730fb6e31db794460e296ab41c49e51e68fD6 b45206238862b8f20bac60f65f88ebeb6e79ee740fd22d665310d48d95334d54D5 2514427ca6d1cfea7ce22b4d250dbd1871aa99c55d492864e3caf4dbd6a70ecfD4 aa7731f59e31a8a6b09fbba37c3780fd67e66188bb23c4cecb0d7fe47b1ad983D3 2b32068a1643386f2bb133babfd6bd38b5f9442920b76c0e2d0e4c70d0ba44ff {[{fUYw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwRa3Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQY3Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegPYy3Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}WjYoi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Wa]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Va3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf^Yw4Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}4Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-4Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw[a4Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZY4Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjboi4Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-4Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]4Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. _a4Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfhYw5Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}5Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa-5Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwea5Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tdY5Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelcgu4Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjloi5Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-5Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ja]5Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ia5Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfqYw6Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}6Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-6Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwna6Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lmgu5Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjuoi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]6Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ra6Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f{Yw7Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}7Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-7Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwxa7Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.wui6Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lvgu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-7Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]7Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. |a7Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 6ph6h_u8Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUu8Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{8Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOK8Dan Muey 0.9.8-7U@Add forked MPM to requires listN_A8Darren Mobley 0.9.8-6Um- Fixed typo in dependencylis8Julian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24.ui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs yH@ycUu9Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{9Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOK9Dan Muey 0.9.8-7U@Add forked MPM to requires listN _A9Darren Mobley 0.9.8-6Um- Fixed typo in dependencyl is9Julian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c [o8Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex Y8Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese Yu8Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstall }-LD}cUu:Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{:Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOK:Dan Muey 0.9.8-7U@Add forked MPM to requires listN_A:Darren Mobley 0.9.8-6Um- Fixed typo in dependencyc[o9Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexY9Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYu9Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_u9Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset )-LY)c$Uu;Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f"U{;Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK!OK;Dan Muey 0.9.8-7U@Add forked MPM to requires listN _A;Darren Mobley 0.9.8-6Um- Fixed typo in dependencyQo7:Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[o:Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexY:Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYu:Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_u:Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset z-LAzc-Uu - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f+U{ - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK*OK 0.9.8-7U@Add forked MPM to requires listQ)o7;Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c([o;Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex'Y;Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese&Yu;Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh%_u;Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetja agmsy !'-39?EKQW]ciou{  '.5<CJQX_fmt{ |> ~D H N S W ] a f j p t y }       # ) - 2 6 < @ F K O U Y ^ b h l q u {     $ - 6 ? H Q Z c l v      $ + 3 : B J R Z a h p x ܁ ݁ ށ ߁  ၀# ⁀) ぀- 偀3 恀7 聀< 遀@ 끀F 쁀J O S Y ] c g l p u y        ! % + / d-L|.d^6_a=Edwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f5U{=Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK4OK=Dan Muey 0.9.8-7U@Add forked MPM to requires listy3s - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ2o7 - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c1[o - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex0Y - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese/Yu - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh._u - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset A/LAl?is>Julian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24c>ia>Julian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4y=s=Brian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ<o7=Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c;[o=Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex:Y=Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese9Yu=Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh8_u=Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc7Uu=Dan Muey 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4xGY>Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseFYu>Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhE_u>Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcDUu>Dan Muey Edwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fBU{>Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKAOK>Dan Muey 0.9.8-7U@Add forked MPM to requires listN@_A>Darren Mobley 0.9.8-6Um- Fixed typo in dependency t@(WtxQY?Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesePYu?Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhO_u?Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcNUu?Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fLU{?Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKKOK?Dan Muey 0.9.8-7U@Add forked MPM to requires listNJ_A?Darren Mobley 0.9.8-6Um- Fixed typo in dependencylIis?Julian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24 er+V:eDL d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fDK d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178DJ 2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9DI 249bddbd90567f04209706a5691aa11c353485e4190372dc86a40c3dc95410ecDH a3dd3bea2503120be21dbcf8e08987ae662462509bc17cb2e2657b49ec9cc3c0DG e62925f246117862bd7ab323470fef3a18c4f804ffd1a76a19832227db289a90DF d7d63e982fa2c6e1cc1310ecba25d5f2d26652a933cd28cc712c2ee8c000f50fDE 66c597e9c582c8f00d5acd5c5c872d376256debd46e162409f1821e9f9e4c91eDD 25846dde97f3653b31b41c1eb5ce97205f7cebc2f800650d6893e79248795e07DC aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eDB 0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bDA 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42D@ 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980c t@(WtxZY@Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYYu@Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhX_u@Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcWUu@Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fUU{@Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKTOK@Dan Muey 0.9.8-7U@Add forked MPM to requires listNS_A@Darren Mobley 0.9.8-6Um- Fixed typo in dependencylRis@Julian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24 +#\ecYuATim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhb_uACory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcaUuADan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f_U{ADan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK^OKADan Muey 0.9.8-7U@Add forked MPM to requires listN]_AADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl\isAJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c[[o@Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not there }P}elYuBTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhk_uBCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcjUuBDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fhU{BDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKgOKBDan Muey 0.9.8-7U@Add forked MPM to requires listNf_ABDarren Mobley 0.9.8-6Um- Fixed typo in dependencyce[oADaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexdYATim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades )z,b)evYuCTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhu_uCCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetctUuCDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.frU{CDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKqOKCDan Muey 0.9.8-7U@Add forked MPM to requires listNp_ACDarren Mobley 0.9.8-6Um- Fixed typo in dependencyQoo7BJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cn[oBDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexmYBTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades &i&pouDJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf~q_DTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks }q#DTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^|[eDDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv{qDJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_zqQDTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6Qyo7CJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cx[oCDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexwYCTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades od8]o q#ETravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eEDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqEJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_qQETravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6co[DTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royDTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYDTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets $7\^[eFDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqFJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSc o[ETravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r oyETravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N UKEDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support YYETim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp ouEJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_ETravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks s 5co[FTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royFTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKFDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYFTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouFJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_FTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#FTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 !+YYGTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouGJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_GTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#GTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eGDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqGJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_%FCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] x:nxf$q_HTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks #q#HTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^"[eHDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit!_%GCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c o[GTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royGTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKGDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support V+Vg+meHJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu*_%HCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c)o[HTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r(oyHTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N'UKHDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support&YYHTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp%ouHJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls n6Inc3o[ITravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r2oyITravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N1UKIDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support0YYITim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp/ouIJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf.q_ITravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks -q#ITravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^,[eIDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit K9K :q#JTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^9[eJDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv8qJJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_7qQJTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6z6aJCory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflictg5meIJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu4_%ICory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] $7`^B[eKDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvAqKJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_@qQKTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6r?oyJTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N>UKJDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support=YYJTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp<ouJJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf;q_JTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks ms 5m_JqQLTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6cIo[KTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rHoyKTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NGUKKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportFYYKTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspEouKJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfDq_KTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Cq#KTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 [&0![rRoyLTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NQUKLDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportPYYLTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspOouLJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfNq_LTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Mq#LTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^L[eLDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvKqLJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS j!3WjNZUKMDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYYMTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspXouMJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfWq_MTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Vq#MTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^U[eMDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvTqMJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOScSo[LTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 er+V:eDY 85b9dea99efd27148cdc8e0ed1ee279c3892f64205d6fc762692c235b583fcdeDX 919262f1e88ac424ff53a4742e2078f9e438e3131123ad6b95e510c1e1ee6fd7DW b8ac280f02743d616257f19cea4f1d6a3dfe7bc7d063c86fbebb17360714e09eDV 183edc2cc5d2b02fadbe822abb6276ae41ff79c6f4adff75046a05388600ec7fDU 7ff1ccdc7895a0aae2a6a2f742b674c5ff72d51fe772eec41d9d4d2fadc8b4a5DT b74c0db35743657ec10a5213c8b61acf1c834fb2f905f3f13cb559e341c87594DS 911f4a7b4ee9d97d8421823868eb77e3158283845a669b79f84ee529971495d9DR 318be9cfa18784c1ba168eece05d6e69b7039ad3343a042e0683f3bc5515a790DQ 151e2196bb964afbf3952494f047954c78fa4e5389e4fe82ab3dbdfaead5ea1aDP 99dbcc3e30d1436d2bae575ad4ffcb9854f2954172fe832b544a58313c9e5706DO b9e95081ce48efd51f4289a690b93c0c595f7a3e23e30ead7e1a04cb36a57002DN 38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636DM 9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371 P% FPfaq_NTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks `q#NTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^_[eNDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv^qNJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS]_%MCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c\o[MTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r[oyMTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 ^+^_hqQOTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6g_%NCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cfo[NTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7reoyNTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NdUKNDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportcYYNTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspbouNJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls [&0![rpoyOTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NoUKODan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportnYYOTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspmouOJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsflq_OTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks kq#OTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^j[eODaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditviqOJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS Y8^hYxYYPTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspwouPJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfvq_PTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks uq#PTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^t[ePDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvsqPJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_rqQPTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6cqo[OTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 :[mpouQJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_QTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks ~q#QTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^}[eQDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv|qQJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSc{o[PTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rzoyPTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NyUKPDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support Rc4.R^[eRDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqRJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_%QCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[QTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royQTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKQDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYQTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets r/co[RTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r oyRTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N UKRDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support YYRTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp ouRJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf q_RTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#RTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 = ,=NUKSDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYSTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouSJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_STravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#STravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eSDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit_%RCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] X#PXfq_TTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#TTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eTDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditgmeSJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%SCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[STravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7roySTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 O'Og#meTJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu"_%TCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c!o[TTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r oyTTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKTDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouTJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls uWuf)YwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw&aUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t%YUTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg$YyUTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| Sj-oiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-UCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. *aUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWuf3YwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw0aVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/YVTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg.YyVTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| Sj7oiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)5a]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 4aVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  Jf<YwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw9aWCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t8YWTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj@oiWJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-WCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. =aWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpfFYwXTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}XChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-XCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwCaXCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tBYXTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelAguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjJoiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-XCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]XCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. GaXCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) RfOYwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFMa-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwLaYCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lKguXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjSoiYJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-YCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Qa]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. PaYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5fYYwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwVaZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.UuiYCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lTguYDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDf db41ef1bf6d7247afaaadc5e4269990888bb875ace44fdc5c9a7c5ff024abbefDe 8c9d77dcbb647d42c37f5dedc8f626863540ea0659aa8f6502263e998e04a4afDd b99cfb329030467c98c14af96fbd541208ec1a5a55be8e691f4a48311ac2f104Dc a11cb57c693b4fb5135bb5f781db5d7c7404d842ff33c22679a221f751ba0274Db fef4c8a0d25df81e38f276f0c149c96180c1d5acff52b9f8f1fd8253162bfb23Da fb3ccf9e96be5f9e747dd86fbef3c48b8d9e052aab3ef3a4ec71b90a20db9b43D` 37079ee190dce75f5ca05483b41edd505e8168a89be6196b6b8c1baf645cd5efD_ 1b3b6452909cf0747ec364dd86226d0c7ecdcce9d528dfa63401e3cd8e304e59D^ 41e6519e2e2d8355f9bf7b54d7a5742e4908d2a8b9e8a83167892f957f7498c5D] 52bfbf49ddd6085ce3b152cf120bd106780fba8f95a2cc39a14e038e0cfa659fD\ e5c946530c25f65a31d6a6e080b4ee06c177eaa0e3e51815f7d851233c24003dD[ f77c17d6d14a07863a03ca15e32063f62ecacd17057f2c2ba3e58dd5e28b9088DZ a0791c44680e2b29e2605039090fe779b5778bc8868a7cfe6893fe43c22823a7 S| Sj]oiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-ZCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ZaZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 4r4Fca-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwba[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taY[Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg`Yy[Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+._uiZCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs **ga][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. fa[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gdwla\Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkY\Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegjYy\Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jioi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-[Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) O=Opa\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)foYw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) E_wua]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ttY]Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejsoi\Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=Oya]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tEgtwa^Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~Y^Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel}gu]Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-]Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=Oa^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Egwa_Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lgu^Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi^Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-^Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O a_Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f Yw_Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}_Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-_Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9wa`Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui_Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu_Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi_Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-_Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]_Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  O=Oa`Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw`Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}`Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-`Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IEgIgYyaTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.ui`Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu`Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-`Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]`Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.   Jf!YwaTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}aChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-aCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYaTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj%oiaJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-aCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]aCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. "aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWuf+YwbTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}bChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-bCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw(abCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t'YbTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg&YybTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| Sj/oibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-bCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]bCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ,abCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  Jf4YwcTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}cChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-cCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1acCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0YcTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj8oicJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-cCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]cCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 5acCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpf>YwdTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}dChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-dCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw;adCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:YdTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel9gucDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjBoidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-dCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]dCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ?adCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) RfGYweTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}eChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-eCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaeCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lCgudDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjKoieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-eCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]eCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. HaeCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5fQYwfTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}fChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-fCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwNafCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.MuieCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLgueDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjUoifJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-fCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]fCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. RafCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 4r4F[a-gCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwZagCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYgTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegXYygTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.WuifCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lVgufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDs e591f0cccc45d720fb3162d1b3b2fa971d875b1614b79753b95cc3bc7431f1ecDr cb6cd4e30ac5d72450f9e955aff9312cd13c25738d598c2fdef05e2900c8d57eDq 6ee5a4174f020002d927e3a6a658ebdc7e307d8d429325faa9dd1f1236ebbdaaDp 7f3b10fbb96e18383fe68851aed4b528c27b863edb518eca768e3e3c622829c1Do 3d8752a9558699950a0bec41c929d999a295855031591472d1be0a65d5ff8014Dn f85c7659d75f6450e08d2d5cdce18db91008802bfc3c0e035f8d81779a5f6515Dm 4c614104a82b2b455ef5bcba706d5f5b9a82cd5eccfc6fb3fdc622d7a934509cDl ac94fc1d60be9f38dd6b7b128f2f4c222aec01aa750304b0386742912e170cdfDk ec4aded59c04e266e6348b050a08701c9af9a378de5929939a09318c3b5aec3eDj c475e4d667545453da91458e277127fa3161fd661fc7af3fa943d826fb47a343Di cbc62b1f606068d48f093e5351e4f1e55f5ce10f3d6ff0ac9228b0d32616be78Dh 35c22ac317beb120ab377f84aba23b032225e5f6f9f194f4e8849faf8583716eDg c75da667f585bb27c3532f8b6a0d68f29aee38e9619d870a418f3fa2c5e3ad41 **_a]gCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ^agCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwgTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}gChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GdwdahCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYhTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegbYyhTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaoigJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-gCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) O=OhahCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwhTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}hChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-hCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) E_wmaiCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlYiTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejkoihJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-hCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]hCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OqaiCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwiTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}iChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-iCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tEgtwwajCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tvYjTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageluguiDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjtoiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-iCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra]iCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. # O=O{ajCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fzYwjTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}jChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa-jCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EgwakCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lgujDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj~oijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF}a-jCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]jCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. & O=OakCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwkTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}kChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-kCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9w alCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487. uikCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoikJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-kCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]kCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ) O=OalCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwlTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}lChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-lCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IEgIgYymTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uilCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoilJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-lCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]lCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ,  JfYwmTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}mChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-mCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwamCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYmTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| SjoimJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-mCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]mCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 0amCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWuf#YwnTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}nChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-nCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw anCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYnTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYynTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| Sj'oinJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a-nCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)%a]nCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3$anCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  Jf,YwoTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}oChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-oCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw)aoCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t(YoTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj0oioJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF/a-oCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]oCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6-aoCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpf6YwpTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t5o}pChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF4a-pCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw3apCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t2YpTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel1guoDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj:oipJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF9a-pCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)8a]pCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 97apCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Rf?YwqTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}qChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-qCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<aqCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l;gupDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjCoiqJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-qCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]qCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. <@aqCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5fIYwrTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}rChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-rCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwFarCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.EuiqCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lDguqDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjMoirJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-rCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ka]rCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ?JarCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 4r4FSa-sCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwRasCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQYsTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegPYysTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.OuirCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lNgurDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs **Wa]sCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. BVasCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYwsTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}sChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gdw\atCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[YtTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegZYytTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jYoisJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-sCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eD 8f3de1618cdbed481af888b93a090c47ef5dbe534922f53eed5bca93e52829adD 8bf150a3f2a77c801079f93ee7732796951cee6b1fb99be23c1a848ed6d9a7b8D~ f735774b5a11b15ff4051aa0131571cb176455f4f03652f2b07358a5e234c811D} 238472a7fa9c9e4b512ab124244ca99ca3beb6ad78675c6e40a899a9f0961e63D| 5f0c7ffacc1e7bf14f158210b9146461321918a184af89a1df4c211a63e9228eD{ 41f8059d6ea447ed78ccf53bc6d32745fd21a56ce6167e356e217c003d5a17dcDz c4ee0bd506243cf46bb101fb6fe844087f9fd681cc13c9358c8d5144d70cc8c1Dy 777a5790a06156f0ad2fb080b3b81a42f2953d3e9cd3818ccc516accbbd674dfDx 27c72d0ede0a4b655af7345219c6e243ac6ff2ac3d6a8c84ebadc712a3c9dc93Dw 3674a93554899c36b166c4070cce4076429761e53d62fc6c3cf2351516881fb9Dv 5aebfe773e8ef55f7077c6ac15a5fadadf6d4f2772d83badce1f5ffd787c970bDu 1613b0f9f94ce5bc80d9818dd7250692a5bbd50ad1d0dc99f8ca200d60646911Dt 19b057fc4f7a9c3b567d085bbafd07796f46e4222e77fd9b68babc1eafb473a8 O=O`atCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwtTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}tChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-tCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) E_weauCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tdYuTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejcoitJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-tCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]tCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. F O=OiauCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYwuTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}uChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa-uCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tEgtwoavCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnYvTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelmguuDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjloiuJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-uCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ja]uCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. I O=OsavCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwvTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}vChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-vCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EgwxawCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lwguvDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjvoivJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-vCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]vCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. L O=O|awCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}wChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-wCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ 8 > B G K Q U [ _ d h !m "q $w %{ ' ( * + - . / 1# 2' 4, 50 76 8: :? ;C =I >M @S AW C\ E` Ge Hi Jo Ks Mx N| Q R T U V X Y [$ \( ^. _2 a7 b; dA eE gK hO jT kX m] oa qg rk tp ut wz x~ z { | ~   & * / 3 9 = E M V _ h p y        $4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9waxCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiwCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguwDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiwJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-wCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]wCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. P O=OaxCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwxTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}xChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-xCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IEgIg YyyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+. uixCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guxDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oixJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-xCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]xCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S  JfYwyTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}yChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-yCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwayCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YyTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| SjoiyJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-yCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]yCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. WayCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWufYwzTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}zChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-zCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwazCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYzTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyzTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| SjoizJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-zCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]zCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ZazCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  Jf$Yw{Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}{Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-{Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!a{Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y{Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj(oi{Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-{Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]{Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ]%a{Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpf.Yw|Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}|Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-|Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw+a|Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*Y|Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel)gu{Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj2oi|Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-|Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]|Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. `/a|Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Rf7Yw}Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-}Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4a}Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l3gu|Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj;oi}Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-}Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]}Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. c8a}Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5fAYw~Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}~Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-~Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw>a~Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.=ui}Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<gu}Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjEoi~Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa-~Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]~Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. fBa~Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 4r4FKa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwJaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegHYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.Gui~Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFgu~Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs **Oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. iNaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GdwTaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tSYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegRYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) O=OXaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fWYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) E_w]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. l er+V:eD  9da711c98f987465167077a970eb83aa28436aad8c81d60d9a46f172d188bf89D  f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1fD  6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0eD  569e3608944e0a82da3ce78f46895fce5f04d65e711af78e8ec76098971a535bD  7883016fbd3b3fead543cf564e0447d177f750bf86ad1188f51c4d23761943f4D 77227d72d2ece06ee7a147f46200449ec9fa5f5be9157c0b973de6bd7119fd83D 7389dbbf88236435356bb7da372cb38e53e97d6e32a7840cdc0a5ab8d108a5bbD d599d2a5caac7163cd450d009aceb1b1bb61a72ed0c513a9fbc906269918a30eD 509544630ec9c0dfc42961260c9dbdb4141efb4fc7f29dbd5aa2def37b6fdffaD cf71040bbd2488357dd5fa063589f23a13ab7827a20cba0090f130003cc21872D 55d45d002252250ae87cdfd20711b8f089059992012c786db4f78a6b5cb238ebD f46e3bf154189d6fa7d0ba2a4209c6f86dcda2c3fa0aa641f33cf3413c954079D 4395e46e71bbef7b7ac89205924662d9ac010436862f6577f463fa9c67627e4e O=OaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tEgtwgaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tfYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageleguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. p O=OkaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fjYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EgwpaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487loguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjnoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)la]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. s O=OtaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9wzaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.yuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lxguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFva-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. v O=O~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f}YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IEgIgYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. y  Jf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. } aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWufYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| SjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  JfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpf&YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF$a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw#aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t"YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj*oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF)a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)(a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 'aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Rf/YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF-a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw,aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l+guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj3oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF2a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)1a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 0aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5f9YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw6aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.5uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj=oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898);a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. :aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) '=L'bEUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dDo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SCo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dB[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)Aa)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load@Y_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized.?uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l>guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 6.~6SMo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dL[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)Ka)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to loadJY_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializedIUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxHUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VGs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tFo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 )2`P)dVo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SUo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dT[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)SUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxRUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VQs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tPo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bOUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dNo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21 ("LN(S_o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d^[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)c]o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf\oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf[UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxZUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VYs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tXo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bWUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eD 81490888bf6cf2fb090f138c6690321d33b4f685ace6e864693d2dcbe422d8acD fe04a1a040aacc444a0aba066f6b47e03ca1e65fe186542286f6c0b795dd453eD cdb489f97b2576508e5057a8a8a9f2a72e08bb3bc466d66ab81b48742157cb66D 9e3aeae8702ab6ba82691a9e87ef3159acb9a31665d494a8c93d44d085c51331D 2b8c704210c3940403c8110196be7f5ba80f4a6ad831b40468c84f20bd8caf23D e9efe91056c8475981bdc17a15c0c13ad840e95265192c3d9617b1ab6bef4b15D 7d931ed35022c2cb579027a4615132ac236ee8260e4cff7147a7575df3fad622D 2d8b1ff78f4b7992190e2f24dc3ebcb1b1ae0e113be63d4c6c05a02e2073336bD 3798012acbc0e29e5308e2e2f825484359788703028281ae9ec19294e6dcf868D c334be37356432c807068a011e39dda075a12625619dbdbd0bafed02dfd0d99aD dc32a5a14bf5844290cc44056f2ab83d235f5caefcfd74cd08749d19f0281fd2D db10286b4d8a9af18e6ed1d56d38be98d5b1a4d1bcb27a66ab018a4e056b701aD 7b3fb1b5b14e3ec0c0d754695888849d58a1fd551a17e29f683759e965268b10 (2`P(Sho;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81cgo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemffoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confeUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxdUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vcs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tbo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9baUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d`o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21 2`Pcpo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfooaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confnUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxmUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vls=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tko}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bjUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dio]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21 )Cu')fyoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confxUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxwUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vvs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tuo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9btUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dso]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Sro;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81bqgaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.conf 3PFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw~aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t}YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg|YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+b{gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confczo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problem **a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GdwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) O=O aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) E_waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tEgtwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Egw$aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O(aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9w.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj+oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IEgIg8YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  Jf=YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw:aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| SjAoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. >aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWufGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegBYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| SjKoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. HaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  JfPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| SjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. QaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpfZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj^oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. [aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) RfcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l_guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD' f8495727ad626d8c4d13d904baf98494ba4b42d61f40ffc96a638a481415d8c3D& a7540a525f38d2146c7f5e1b9178633db2a95c400652aac543df2aecadb93bc7D% b93425db123930187226d92ad10bb2c14a47a1791517239471bc26bdd7c5c1a4D$ 2665d137024854f6f9709830c05e321c672dbe27cf895a4b792d7110908e729dD# 4441b60e73be6541257d2693e400ba28ac30e82a4660c36b59d443d904e3c578D" b050db639acc06ce56437cd5279a878770d6957016925109d69f727f8538b645D! 5a841b8747639a6315e08bea6f692c87481d40af9d054aabd8a65c0d0fb28d91D  f8f79b6efc8df7ee38dc8102f928af7e48ec3c3cd6e6e9321b0371072cab58cfD 8eafefecc69f898d4b519af57e95a6a31e24a23947020c1e2acefc0596feeb3dD 92da7241e68b7b843a12160aa330aedf7cb7642f7930403207c5ae7c64875acdD ab64b5ff6c1c902ea4db3fb6bb4c60f98291b67aa592a2a8143379285bf6123dD 1e4efa4591ba1657627d640ed635598a0893a8a80e7a9e799d7fea3bda84731aD b473f202280cf90cb1207ca016ca27ddec0d3d04e353fc0e2ec874c8775463e1 S| SjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. daCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. naCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 4r4Fwa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegtYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.suiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs **{a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. zaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fyYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GdwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg~YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j}oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF|a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) O=OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) E_w aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tEgtwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EgwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9w&aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.%uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l$guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj#oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O*aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f)YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IEgIg0YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+./uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l.guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  Jf5YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj9oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ђ6aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWuf?YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg:YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| SjCoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ӂ@aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  JfHYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwEaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tDYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| SjLoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ւIaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpfRYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwOaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tNYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelMguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjVoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. قSaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Rf[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwXaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lWguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ܂\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5feYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwbaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.auiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD4 74d5ea6aaef3fb952d990720cdc4d2181c31cf1059bea8faab8554142d252aa1D3 730996ffef9ba25e2b42fc3f0ebfd2637ef483f2a3ae0feb94a28fb89029972fD2 a0d07849ef9f54efdb2654fc136830bad7eb288b3ebf39811f8e511e4d146b27D1 3797139f39a34a273026adfc0a9c1262c4822a5dcb52b181928ebd5f824123f3D0 87bbc9ae40551baef7756f0b077a293275e60d1713af7d6903e5fca36208f49bD/ ac5283a150029c6369645f068c2ba323707e0fb4f0d77bd5c2a58796624c7adbD. 8cb0245761feccce3650393d8fbb351e56e92b244c524a27fe38580987c22bf4D- 41e20a09d32a82013a7dbdcc12a3457c8f9e7b8524f455f511904a914f6ff9ecD, 4cb1270eb14c839e504dbb49d3be04c8c662ab1582db21f7ca32a97aaf52f08eD+ 0666521aeb5371a60f58d950712b27bbb0a370cb8c60506118783278beb3d022D* a815203967f1b3f2bbbc828e768a9cef3d45e2f0938332854a3935af21d0e5beD) ca8cadc62760e06638398d8c04b37508dd660114b1a6ac68c246898a1b68b8b7D( f3213f8453730277adbc737fe71e48bdb11b724267f9a65da9cdd6dd55e69343 S| SjioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. faCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 4r4Foa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwnaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageglYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.kuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ljguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs **sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. raCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fqYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationbR *RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ . 2 8 = A G K P T Z ^ c g m q w {   ā Ł ǁ ȁ ʁ& ˁ* ́0 ΁5 ρ9 с? ҁC ԁH ՁL ׁR ؁V ځ[ ہ_ ݁e ߁i ၆o ⁆s 偆x 恆| 聇 遇 끇 쁇    " ( - 1 7 ; @ D J N S W ] a i n t y ~       # ( 0 5 ; @ E N T Y ] b f !n "v # $ % & ' (% )-4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GdwxaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegvYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+juoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) O=O|aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) E_waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagejoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tEgtw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EgwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O"aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f!YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IEgIg(YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+.'uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  Jf-YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw*aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| Sj1oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. .aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) uWuf7YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg2YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S| Sj;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 8aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  Jf@YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw=aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage S| SjDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. AaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) pRpfJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelEguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. KaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) RfSYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwPaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjWoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. TaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwZaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.YuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) z DZiWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_hmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qgm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nfYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)keWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_d_cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0.cuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lbguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDA 57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430cD@ 9c17b02fa04ce3a58eb2d492a4586d7c24c6d74ac5778ed7d4689200db284a13D? fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501D> 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3D= a19a8a09aeea59e6da1fc3302da476978fa98dffd8b938f4dcdd4cf488879b37D< 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0D; b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66caD: 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefD9 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8D8 ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36D7 ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3D6 a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609D5 88fb2460df15e0eac2e1020fdfc0610047ea737e0358396db9b34338cb995b97 M MknWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`m_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3plW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)skm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pjW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_init 9xstm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9psW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZrWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_qmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qpm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8noYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) b CbnyYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kxWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`w_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`v_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3puW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Hvs~m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p}W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ|WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_{mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qzm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8  C|_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ^.^` _eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@Q m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) _CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner` _eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 I8IV_QCory McIntire - 1.6.5-1\d- EA-8225: Update to version 1.6.5_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 .g2sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE__cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0 r 9rQ#m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n"YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k!WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_ _cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0pW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) _?T_p(W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s'm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p&W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ%WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_$mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 -f1s0m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p/W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ.WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_-mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q,m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n+YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k*WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`)_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 q Cqk5WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_4_cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0`3_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`2_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p1W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) 9xs;m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p:W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ9WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_8mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q7m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n6YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) q 8qQ@m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n?YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k>WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`=_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p<W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) _?T_pEW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sDm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pCW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZBWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_AmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 V8WAVsNm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pMW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZLWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_KmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QJm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nIYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kHWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`G_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`F_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3  C|_TmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QSm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nRYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`Q_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`P_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pOW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ^.^`Y_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pXW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sWm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pVW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZUWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@Q]m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n\YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)[_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`Z_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_pbW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sam}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p`W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ_WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_^mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 M8MRfgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1e_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`d_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`c_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 er+V:eDN d9c54c5232ed23ec2eece928c8c3d51b9db2a1fa6579f15245994df7dfec69fcDM ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297DL 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bDK 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4DJ 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84dDI c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dDH 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8DG d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbDF bf08d1c6bd65b9e645617fa78d52ebbd5681a65cc3d14b8ce94b755e6e3c8380DE bf70d41e397a782e8e291e9fa1ac648bbda378e5726fb5ad2f801984fb67ba24DD 010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eecDC 6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59DB 10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7 rw>renmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WlmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hkW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11njYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)igMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~hgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly f+avfnvYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ugMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~tgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.esggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRrgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pqi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbp[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkookJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs 9p=gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e}ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR|gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p{i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbz[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_ymUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WxmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hwW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 i"dyinYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly) W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$ee%ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR$gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p#i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb"[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslk!okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjp-i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb,[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_+mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W*mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h)W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n(YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)'gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~&gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!Ce6ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_5mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W4mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h3W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n2YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)1gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~0gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e/ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR.gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlk>okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse=maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_<mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W;mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h:W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n9YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)8gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~7gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhDW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nCYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)BgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~AgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e@ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)?W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}eKggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRJgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)IW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kHokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseGmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_FmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WEmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkSokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseRmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_QmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WPmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hOW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nNYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)MgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~LgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGih[W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nZYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)YgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~XgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eWggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRVgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pUi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbT[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'cgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~bgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eaggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR`gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p_i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb^[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_]mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W\mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinkYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)jgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~igRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ehggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_gmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WfmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8heW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11ndYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) er+V:eD[ d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25DZ e5788bd91ffba5e5a7e745eea709b1935c0a303a7dffb975f30111479ea898c0DY cde2f224bb8872c9570d317e393eabf57e1ed66fb639af784f1c6d0ad8cae461DX 317332eda2cbbffaa09b2474c770f5ede5d7a0832db91827c5186f50c83efd69DW 75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1DV 61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbDU 100bef250a629242468de4635fa0ebc0e99c8324faa31019f530d8a9f16a6d8fDT aff5b2b4802b6b7ce8ebab6743470b31b2f744c580b7b7c3a3f180724b0437f3DS 75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4DR 3437f96ff214bb7c9f727938ccba470f92241153f277fd9e91a037af20d83574DQ f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05DP ed002c3f837ec82afc59f8a23a71a0e81310728015b9d83b6658183b1a29069bDO b43bfc10104cb2f98a4c12438ac08423a64fbe43381ea73d61b3d87f43ec8378 g9mgerggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)qW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kpokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseomaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_nmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hlW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlkzokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseymaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_xmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WwmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hvW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nuYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)tgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~sgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e}ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR|gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1){W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$ee ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CeggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlk"okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse!maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh(W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n'YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)&gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~%gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e$ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)#W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}e/ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR.gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)-W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k,okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse+maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_*mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W)mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlk7okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse6maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_5mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W4mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h3W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n2YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)1gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~0gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGih?W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n>YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)=gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~<gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e;ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR:gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p9i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb8[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'GgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~FgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eEggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRDgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pCi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbB[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_AmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W@mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinOYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)NgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~MgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eLggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_KmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WJmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hIW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nHYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeVggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)UW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kTokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseSmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_RmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WQmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hPW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk^okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse]maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_\mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W[mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hZW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)XgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~WgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |ndYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)cgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~bgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eaggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR`gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)_W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$eemggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRlgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pki{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbj[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkiokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsehmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_gmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WfmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8heW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 er+V:eDh 10e12a75951007d54402fc75991c305c2d0434b803c73cdfbb2844904766d4d7Dg b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719Df 4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1De 8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabDd f156b7c3a30157713558ea1d6cbd165274485995172566d9fc1b91b5c26afb55Dc 91e50b179bfdd30021f6aad1c07027221a1542d2941f7fa919adef6bd735a607Db c25ebced8f5580a9e347ab66c515aa8036a456fb22bb1705ff9e0985cc7c8455Da ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6D` aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2D_ fc81582fb4b0542f1fa0e4a3b5e059cd763c730984d537be0c9a0393dc61d142D^ 1bc3cce2d346bd3c652a3f3ab8b144c6eeb7fe9c6a602353ed202348df87b33cD] 23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6D\ fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93 j~nDjpui{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbt[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_smUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WrmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hqW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11npYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ogMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ngRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!Ce~ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_}mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W|mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h{W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nzYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ygMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~xgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ewggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRvgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGih#W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n"YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)!gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'+gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~*gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e)ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR(gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p'i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb&[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_%mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W$mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyin3YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)2gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~1gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e0ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_/mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W.mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h-W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n,YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mge:ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)9W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k8okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse7maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_6mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W5mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h4W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlkBokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseAmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_@mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W?mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h>W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n=YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)<gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~;gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nHYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)GgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~FgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eEggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRDgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)CW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$eeQggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRPgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pOi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbN[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkMokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseLmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_KmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WJmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hIW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpYi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbX[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_WmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WVmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hUW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nTYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)SgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~RgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CebggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_amUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W`mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h_W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n^YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)]gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~\gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e[ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRZgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkjokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseimaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_hmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WgmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hfW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11neYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)dgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~cgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhpW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11noYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ngMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~mgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.elggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)kW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. er+V:eDu 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdDt ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153Ds 74dfa9abae185710b4f74afe39e37cc96cc5b619a20656052173a25af9c1e999Dr d1f90a2684c577f8bf89cf23d9464044821d7bfc6c71dcc4de5cb10091d841caDq 2618380d64cd9614ae4511b37f626f3d9595172b7e63847bfb0299c3b5f1814eDp eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cDo c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5Dn 736853a49afaa35d6bcdc6d1ff8fd46e3991f37c5129a59d9374e0bb40be685dDm 1802e93a9d2f322d32a512d2f10de23cbf31356ec839c515a131270196e9f90cDl 2ab73f64862fac518ef608f68cb54db50dc2ff4dfbf74943e58d918509dc59bcDk 36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13Dj dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2aDi 01b0f06e502c91d67d10b2f72c3106a0780ea0e470b624caa94bc02bda31ee98 }Bj<}ewggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRvgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)uW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.ktokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsesmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_rmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WqmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse~maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_}mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W|mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h{W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nzYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ygMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~xgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ +> ,D -K .S /[ 0c 1k 3r 4z 5 6 7 8 9" :( ;/ <7 =? >G ?O @V A^ Bd Cm Eu F~ G H I J K# L+ M3 N: OB PH QQ RY Sb Tj Up Ww X Z [ \ ] ^& _, `5 a= bF cN dT e[ fd hn iy j k l n" o, p6 q? rH sQ t[ ud vm wv y z { | }" ~) 1 9 A I Q Z c l u ~    " + 4 = C I N T i&gGihW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb [mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk&okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse%maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_$mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W#mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h"W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n!YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |n,YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)+gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~*gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e)ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR(gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)'W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$ee5ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR4gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p3i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb2[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslk1okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse0maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_/mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W.mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h-W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjp=i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb<[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_;mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W:mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h9W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n8YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)7gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~6gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CeFggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_EmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WDmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hCW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nBYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)AgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~@gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e?ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR>gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkNokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseMmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_LmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WKmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hJW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nIYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)HgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~GgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhTW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nSYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)RgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~QgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ePggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)OW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. oBj<o}[gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HZe/Remi Collet - 20161029-1YB@- initial package)YW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kXokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseWmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_VmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WUmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 [J_([}dgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).Hce/Remi Collet - 20161029-1YB@- initial packagefb]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}agMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H`e/Remi Collet - 20161029-1YB@- initial packagef_]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}^gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H]e/Remi Collet - 20161029-1YB@- initial packagef\]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 er+V:eD fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301D 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220D 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3D d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfD~ 43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efD} acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219D| c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaD{ 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950Dz 0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeDy a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15Dx a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733Dw 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fDv a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffa c;*cWnS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8flgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HkSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWjS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WimEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fhgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HgSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWfS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4fe]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 "J7&n"HySADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWxS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YwW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WvmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fugiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HtSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWsS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YrW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WqmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fpgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HoSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL M;ziM`mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW~S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`}mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY|W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W{mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fzgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. rYH7rW mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 $Y9(p$HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 er+V:eD 5e532722701f8e9a463680f0a18b34b1af25c21a5d7756be2cf60e06e56897e4D f1742b3d119ba22e462d740cd39a186acc3cb3f2b7fa89bab2a8f04368bbc251D  87313cb93da1008535e8fc9ea05801704f43ad5d9a6dbfdff39eefdb12f334b6D  849e3079b4d1e0d8d5c5dc4d4b9ee88aa5c7e7f41fb0499790bdd3597cab5d76D  53db54921814708d0d49b4f0b8bd4552c69565edc558b23339a96a7ed6c297dcD  15ec56a59a3f962975ea783455648d4a34de449039d3e9f1aacf1a4214a48520D  fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01D 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dD 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dD 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abcD 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2D 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051D 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908 a;7raf"giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H!SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. pJ95pW,mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f+giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H*SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW)S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y(W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W'mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f&giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H%SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW$S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W#mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 eH7vef6gi Rishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H5SA Dan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW4S_ Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`3mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY2W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W1mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f0giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H/SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW.S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y-W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9 9HMf9m?c{ Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityV>kE Julian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^=kU Julian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmm<ks Julian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83r;k} Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddb:o7 Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest`9mW Julian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY8W_ Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W7mE Julian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 ;Xuh;VHkE Julian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^GkU Julian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmFks Julian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rEk} Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbDo7 Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifestnCsm Brian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mBey Dan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RAeC Dan Muey - 1.0-101g@- EA-12626: Update ManifestN@e; Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4 a=vaVQkE Julian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^PkU Julian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmOks Julian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rNk} Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbnMsm Brian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mLey Dan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RKeC Dan Muey - 1.0-101g@- EA-12626: Update ManifestNJe; Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mIc{ Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match reality ,=vE,R[eC Dan Muey - 1.0-101g@- EA-12626: Update ManifestNZe; Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mYc{ Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVXkE Julian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14aWwO Chris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnVsm Brian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mUey Dan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RTeC Dan Muey - 1.0-101g@- EA-12626: Update ManifestNSe; Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mRc{ Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match reality -=J-Nde;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mcc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVbkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14{ae Dan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`p`wm Chris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuw_w{ Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.a^wO Chris Castillo - 1.0-104g<- ZC-12668: Add tech domains listn]sm Brian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84m\ey Dan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4 9bsgm_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gl_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4{keDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pjwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuwiw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.ahwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listngsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mfeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4ReeCDan Muey - 1.0-101g@- EA-12626: Update Manifest .*Eo.gv_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gu_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gt_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gs_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gr_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vqmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgp_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9go_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gn_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 er+V:eD 2bd974945a98545f2f3929648bb471a0d0602640af968f08a5b281f075a18e48D 88c09f42bbab85d0cd6756743d1a3b43f0f7794824a25ecc7fd0bc53f113209eD 37221951fceb34398f73e3a9d63e6111a3b324e0c495c40924c93ff95a1cda41D 2678910319b0aef2d1f8032b4ef9f201d7ca2917c1b33aaf607ac8a747abd816D 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cD 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319fD d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8D c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5D 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32D 73c73d4629726900431e8d49d2418c80ca7a24d138b1d5e84d14af4e98de934fD a370c03cce92a5548c760e6e8520a1357cc181a8a1f2ad86af7f4d7462b33259D f612eeee4989a76d186b4e94bc4f91693548ed836ff4020bb4b89c14fcc2fe6aD 6bde645ed7eccd4733dc10d8f44eb67513488bf7c59bb5df38c3656f1aa6108c .*Eo.g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g~_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g}_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g|_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g{_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vzmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgy_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gx_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gw_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*To.g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6 .*To.g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg _sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g _sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g _sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g _sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 .*To.g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 *^D`"caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE!W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV u;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]WgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0g_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 NzoN;)iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition](WgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0'kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m&c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a%]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object$c?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov#c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL h]syh1kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m0c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a/]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object.c?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov-c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`,caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE+W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV*u;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides H@9Hm9c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a8]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object7c?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov6c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`5caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE4W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV3u;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;2iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition #`E>#Ac?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov@c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`?caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE>W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV=u;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;<iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definitionW;_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6:kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. */(Ic!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`HcaCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEGW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVFu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb providesWE_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6DkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mCc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aB]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object Rk(RgQ_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gP_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4nOYDaniel Muey - 1.1.6-2]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)WN_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6MkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mLc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aK]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectJc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov .*Eo.gZ_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gY_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gX_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gW_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gV_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vUmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgT_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gS_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gR_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*Eo.gc_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gb_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5ga_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g`_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g__sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v^mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg]_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g\_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g[_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*To.gl_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gk_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gj_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gi_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vhmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gf_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8ge_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gd_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6 .*To.gu_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gt_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gs_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gr_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vqmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgp_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9go_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gn_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gm_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 .*To.g~_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g}_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g|_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v{mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgz_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gy_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gx_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gw_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gv_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 er+V:eD) a7d25680d8c343292ead9c794161b031d9549628c295564686661a8849144898D( b22ed23faa37160f20ac56629038f168aa309d50cf91785db13824aed7680b10D' 10102d3a27deb23ded2fea9362f061961a00218fd07affbab6e9b954d40b1a18D& da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffD% 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34D$ e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602efD# 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382bD" efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f03D! 5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4aD  b7d0c31ba88b02752748960def883b625a703a53dc531e916b5aff2ca9b2243fD 7a1719de6a897d48fa4da6d0b879b0df5ec54cbdfd845eae9f6bf063fe6bd3abD 17ab437b3a4ae3bf5b30d00d68b7e2667321869a2a6dd1ff97d09e222c45008fD b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc91 .*T~.vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4g_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 .*T~.vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g _sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g _sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g _sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g _sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g _sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 =*T~=g_s Cory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_s Cory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_s Cory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g_s Cory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 .Eo.g"_s!Cory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g!_s!Cory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g _s!Cory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g_s Cory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_s Cory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_s Cory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_s Cory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_s Cory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vm Julian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil .Eo.g+_s"Cory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g*_s"Cory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g)_s!Cory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g(_s!Cory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g'_s!Cory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g&_s!Cory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g%_s!Cory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g$_s!Cory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v#m!Julian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil MEoMH4e/#Remi Collet - 20161029-1YB@- initial packageg3_s"Cory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g2_s"Cory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g1_s"Cory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g0_s"Cory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g/_s"Cory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g._s"Cory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v-m"Julian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg,_s"Cory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9 [H[H=e/&Remi Collet - 20161029-1YB@- initial packagef<]s%Tim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4};g%Milan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H:e/%Remi Collet - 20161029-1YB@- initial packagef9]s$Tim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}8g$Milan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H7e/$Remi Collet - 20161029-1YB@- initial packagef6]s#Tim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}5g#Milan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845). c&C_o)Cory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseLB_;)Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassUAo?(Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildU@o?'Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildf?]s&Tim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}>g&Milan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845). :AC:gIaq)Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1HaS)Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSG_E)Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddF_m)Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}E_)Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9D_)Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol FUF}N_*Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9M_*Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&L_o*Cory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuse Kaa)Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&Jam)Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry er+V:eD6 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cD5 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416D4 9bc506b8cd36afff78334c69729289f795252fab1b6d2b4781fa4de25e404a43D3 c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f0889D2 0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924D1 6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8D0 e07d2d15e2a7d1c6038ef01635f308e387400bdebeb7cee2324464ca76cfa558D/ 7fb099f58562a4ac2c3caf086883ed12a4d35f479e15534f2d3911f340f2cebeD. f4ff72164423cc75c6b8063edfbd1dd3d98b84193ced2d721071873701e49e8eD- cf6d9e0f02430612e39cfd72e278edab52bd2bea2effaa9f5638d45c4a5ef947D, d292c7c0645006d8ab613a25ed17fa5dbe4c4af8ee2246420be048424864bee1D+ b04c5775fbef2001ce756857f2ea78be90db5101bc02a884cc72d54f8baca9bfD* 95f908a99f34066efb3eb0cd6b61fb7757c21b300986bca057a6fc9276b37fd3 dN Taa*Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&Sam*Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygRaq*Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1QaS*Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSP_E*Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddO_m*Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 jdX_m+Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}W_+Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9V_+Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolSUu3*Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow ja ]aa+Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&\am+Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg[aq+Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1ZaS+Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSY_E+Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread q0q}a_,Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9`_,Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolt_uw+Cory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S^u3+Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow dN gaa,Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&fam,Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygeaq,Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1daS,Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSc_E,Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddb_m,Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 0_&k_o-Cory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseLj_;-Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypasstiuw,Cory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Shu3,Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow :AC:gqaq-Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1paS-Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSo_E-Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddn_m-Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}m_-Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9l_-Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol FUF}v_.Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9u_.Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&t_o.Cory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuse saa-Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&ram-Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry dN |aa.Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&{am.Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygzaq.Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1yaS.Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSx_E.Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddw_m.Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 jd_m/Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}_/Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9~_/Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolS}u3.Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow ja aa/Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&am/Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaq/Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aS/Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_E/Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread q0q} _0Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_0Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocoltuw/Cory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su3/Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow dN aa0Cory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&am0Cory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg aq0Cory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1 aS0Cory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS _E0Cory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd _m0Cory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 |0t|]C1Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]g1Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gS1Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkK1Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationtuw0Cory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su30Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow !]e~!YkK3Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuk2Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljmk2Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]C2Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]g2Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gS2Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkK2Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuk1Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljmk1Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1 8=;X8`']g4Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[&gS4Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y%kK4Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationf$cm3Dan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u#k3Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj"mk3Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1!]C3Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly` ]g3Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gS3Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 -lM-Y0kK6Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`/]g5Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[.gS5Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y-kK5Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationm,qm4Cory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1f+cm4Dan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1u*k4Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj)mk4Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1(]C4Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly i=,i`9]g8Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[8gS8Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y7kK8Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creation6]C7Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`5]g7Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[4gS7Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y3kK7Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`2]g6Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[1gS6Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 er+V:eDC 1ed70e7323d3c25ccb92970b8c93fbb38592d9bf79738dab6cd48649868a2055DB 0554392b8899929ccbf7c0d1403019730078039b356992835a1bce1746455381DA de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ecD@ f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81ccaD? 9aaee89313ea4b05897aaebc87b4b4aff6b4916e53353cfed75061c1f298ca86D> f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00dD= f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0D< 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32D; efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9D: 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffD9 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4D8 ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950D7 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578 *lLJ*`B]g:Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[AgS:Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y@kK:Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationj?mk9Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1>]C9Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`=]g9Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[<gS9Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y;kK9Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creation:]C8Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly cl(ecjJmk;Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1I]C;Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`H]g;Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[GgS;Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YFkK;Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuEk:Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljDmk:Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1C]C:Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly %*ge%YSkK=Julian Brown - 66.1-1^p- ZC-6349: Initial rpm creationfRcm - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uQk - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljPmk - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1O]C - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`N]g - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[MgS - 66-2^- ZC-6843: Fix problems on CentOS 8YLkK - 66.1-1^p- ZC-6349: Initial rpm creationuKk;Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil =;XmZqm=Cory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1fYcm=Dan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uXk=Julian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljWmk=Travis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1V]C=Cory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`U]g=Cory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[TgS=Julian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8  P^MW>Dan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD]7Q>Sergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util\Kg>Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p[O>Alexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added _iC>Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~edUy>Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi c]7>Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUbWW>Daniel Muey - 1.1-36\73- fix Provides/Conflicts package namedaWu>Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.`A>Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  PhMW?Dan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDg7Q?Sergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilfKg?Alexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300peO?Alexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added iiC?Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~enUy?Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi m]7?Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUlWW?Daniel Muey - 1.1-36\73- fix Provides/Conflicts package namedkWu?Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.jA?Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ qiC@Sergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPpMW@Dan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDo7Q@Sergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~evUy@Tim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi u]7@Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUtWW@Daniel Muey - 1.1-36\73- fix Provides/Conflicts package namedsWu@Daniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.rA@Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&PzMWADan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDy7QASergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVxkE@Julian Brown - 1.1-40^- ZC-6839: Build on CentOS 8swW@Daniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support {iCASergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eUyATim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7ACory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU~WWADaniel Muey - 1.1-36\73- fix Provides/Conflicts package named}WuADaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.|AADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /iCBSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWBDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDVkEAJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWADaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~e UyBTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7BCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWBDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuBDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ABDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dIiCCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP MWCDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs WBDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV kEBJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s WBDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eUyCTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7CCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWCDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuCDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ACDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/smDAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersws}DAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSK[DNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955sWCDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVkECJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWCDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support er+V:eDP 661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdDO 5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197DN 2f8df0dbae25339667d8d91047932937f833ec8763be3c88cfa6f3a2e85f089aDM 96b249e4d4afc191213517096786179f5a7753eec6653babb3fcd294fa6501daDL c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8aDK 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46DJ 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7DI 1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943DH b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58DG 647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4DF ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eDE 38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050DD 4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491 '=A1 sqDAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11DSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[DSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuDAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiDAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpes[DAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 )(,x)r&suEAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl%siEAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe$s[EAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/#smEAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw"s}EAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS!K[ENikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 S+K[FNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551*sqEAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte)ggEDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11(ESandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep'[ESandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 Pwp1[FSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r0suFAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl/siFAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe.s[FAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/-smFAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw,s}FAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed amNha8GSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep7[GSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r6suGAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl5siGAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp14sqFAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte3ggFDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.112FSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package Zf Z+>ucGAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~=wGSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU<s9GAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw;{wGRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1:sqGAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte9ggGDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 yywE{wHRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1DsqHAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteCggHDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11BHSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepA[HSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r@suHAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl?siHAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ] a g k q v |     ' 0 9 B J S Z ^ _ d h i n q v z {     & + 1 8 > ÁE ŁK ƁQ ǁW ȁ\ Ɂ` ʁa ˁf ́j ́k ΁p ρs Ёx с| ҁ} Ӂ ԁ Ձ ց ׁ ؁ ځ ہ" ܁& ݁' ށ, ߁/ 4 ၒ8 ⁒9 げ> 䁒B 偒G 恒L 灒Q 聒W 遒^ ꁒd 끒i 쁒o 큒v |     ' 2 = H R ] h s  w&~ wKISandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepJ[ISandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rIsuIAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+HucHAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~GwHSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUFs9HAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration Zf Z+QucIAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~PwISandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUOs9IAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwN{wIRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1MsqIAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteLggIDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 8^W81WsqJAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteVggJDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11UJSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepT[JSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rSsuJAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'Ru[IAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 M)yM'\u[JAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+[ucJAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ZwJSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUYs9JAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwX{wJRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo  P`MWKDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD_7QKSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util^KgKAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p]OKAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added aiCKSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~efUyKTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi e]7KCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUdWWKDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedcWuKDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.bAKDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  PjMWLDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDi7QLSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilhKgLAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pgOLAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added kiCLSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~epUyLTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi o]7LCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUnWWLDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedmWuLDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.lALDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ siCMSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPrMWMDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDq7QMSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~exUyMTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi w]7MCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUvWWMDaniel Muey - 1.1-36\73- fix Provides/Conflicts package nameduWuMDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.tAMDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&P|MWNDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD{7QNSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVzkEMJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8syWMDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support }iCNSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eUyNTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7NCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWNDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuNDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.~ANDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /iCOSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWODan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDVkENJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWNDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~e UyOTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7OCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU WWODaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuODaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.AODaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dIiCPSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWPDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsWODaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV kEOJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s WODaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eUyPTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7PCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWPDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuPDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.APDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /KgQAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pOQAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA addedsWPDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVkEPJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWPDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support er+V:eD] a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aaD\ 0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8eD[ 071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84DZ 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794DY f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644eDX 06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513bDW 77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3dDV 79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70DU 6775343e5786be6b080f7385c4b96b1588b7734b71805dedf91a28d9851ef38aDT 651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4DS 6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5DR 8ac67b586d4069b6e52483dbdf504c2d02d873f5ba320d0be99ed7e6f7f5a78eDQ b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82 iCQSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWQDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7QQSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e"UyQTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi !]7QCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU WWQDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuQDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.AQDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  P&MWRDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD%7QRSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util$KgRAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p#ORAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added 'iCRSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e,UyRTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi +]7RCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU*WWRDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named)WuRDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.(ARDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /iCSSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP.MWSDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD-7QSSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e4UySTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 3]7SCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU2WWSDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named1WuSDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.0ASDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&P8MWTDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD77QTSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilV6kESJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s5WSDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support 9iCTSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e>UyTTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi =]7TCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU<WWTDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named;WuTDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.:ATDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /BiCUSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPAMWUDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV@kETJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s?WTDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eGUyUTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi F]7UCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUEWWUDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedDWuUDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.CAUDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dILiCVSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPKMWVDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsJWUDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVIkEUJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sHWUDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eQUyVTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi P]7VCory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUOWWVDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedNWuVDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.MAVDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/WsmWAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswVs}WAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSUK[WNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955sTWVDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVSkEVJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sRWVDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support '=A1^sqWAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte]ggWDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11\WSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[[WSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rZsuWAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlYsiWAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeXs[WAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 )(,x)rdsuXAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlcsiXAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpebs[XAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/asmXAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw`s}XAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS_K[XNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 SiK[YNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551hsqXAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptegggXDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11fXSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepe[XSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 Pwpo[YSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rnsuYAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlmsiYAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpels[YAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/ksmYAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswjs}YAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed amNhavZSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepu[ZSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rtsuZAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlssiZAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1rsqYAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteqggYDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11pYSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package Zf Z+|ucZAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~{wZSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUzs9ZAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwy{wZRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1xsqZAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptewggZDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 yyw{w[Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sq[Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptegg[Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11[Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r~su[Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl}si[Alexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp w&~ w \Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[\Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsu\Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+uc[Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~w[Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9[Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration Zf Z+uc\Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~w\Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU s9\Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw {w\Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1 sq\Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte gg\Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 8^W81sq]Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptegg]Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11]Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[]Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsu]Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'u[\Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 )yM09+^Peter Soos :W@- version 2.4.5'u[]Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+uc]Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~w]Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9]Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{w]Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo er+V:eDj 078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936edDi cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351Dh 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3Dg c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bDf ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202De 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61Dd c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8Dc acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16Db 61bb87385e75032e5d66c4d9d27876af5d2816a05904bfc002a26bfdec5b4490Da 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6D` baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6D_ f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16D^ 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735 aO?ia3'91_Peter Soos :݁- RedHat Linux 7.00&9+_Peter Soos :- version 2.4.90%9+_Peter Soos :W@- version 2.4.5e$S{^Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo#qq^Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_"qQ^Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW!S_^Germano Rizzo =- modified for new installation structureU S[^Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;M^Peter Soos :- rebuilt under RedHat Linux 7.1391^Peter Soos :݁- RedHat Linux 7.009+^Peter Soos :- version 2.4.9 ^^Gk7^X2;y`Peter Soos ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B1;M`Peter Soos :- rebuilt under RedHat Linux 7.13091`Peter Soos :݁- RedHat Linux 7.00/9+`Peter Soos :- version 2.4.9e.S{_Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo-qq_Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_,qQ_Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW+S__Germano Rizzo =- modified for new installation structureU*S[_Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B(;M_Peter Soos :- rebuilt under RedHat Linux 7.1 YLv TYU=S[aGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;;MaPeter Soos :- rebuilt under RedHat Linux 7.13:91aPeter Soos :݁- RedHat Linux 7.0099+aPeter Soos :- version 2.4.9J8_9`Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde7S{`Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo6qq`Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_5qQ`Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW4S_`Germano Rizzo =- modified for new installation structureU3S[`Germano Rizzo - 2.5.8-1UL@- Repaired for cPanel distributionWGS_bGermano Rizzo =- modified for new installation structureUFS[bGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BD;MbPeter Soos :- rebuilt under RedHat Linux 7.13C91bPeter Soos :݁- RedHat Linux 7.0JB_9aCory McIntire - 2.5.8-4XS@- Updated Vendor fieldeAS{aDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo@qqaTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_?qQaTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW>S_aGermano Rizzo =- modified for new installation structure X$HoX_RqQcTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWQS_cGermano Rizzo =- modified for new installation structureUPS[cGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BN;McPeter Soos :- rebuilt under RedHat Linux 7.13M91cPeter Soos :݁- RedHat Linux 7.0 LSAbDan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJK_9bCory McIntire - 2.5.8-4XS@- Updated Vendor fieldeJS{bDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoIqqbTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel S$HcSW]S_dGermano Rizzo =- modified for new installation structureU\S[dGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BZ;MdPeter Soos :- rebuilt under RedHat Linux 7.13Y91dPeter Soos :݁- RedHat Linux 7.00X9+dPeter Soos :- version 2.4.90W9+dPeter Soos :W@- version 2.4.5 VSAcDan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJU_9cCory McIntire - 2.5.8-4XS@- Updated Vendor fieldeTS{cDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoSqqcTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel i*Y"'i_hqQeTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWgS_eGermano Rizzo =- modified for new installation structureUfS[eGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bd;MePeter Soos :- rebuilt under RedHat Linux 7.13c91ePeter Soos :݁- RedHat Linux 7.00b9+ePeter Soos :- version 2.4.90a9+ePeter Soos :W@- version 2.4.5e`S{dDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo_qqdTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_^qQdTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution $$sc$esS{fDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningorqqfTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qqQfTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWpS_fGermano Rizzo =- modified for new installation structureUoS[fGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bm;MfPeter Soos :- rebuilt under RedHat Linux 7.13l91fPeter Soos :݁- RedHat Linux 7.00k9+fPeter Soos :- version 2.4.9ejS{eDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoiqqeTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel -~GLd-391hPeter Soos :݁- RedHat Linux 7.0J~_9gCory McIntire - 2.5.8-4XS@- Updated Vendor fielde}S{gDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo|qqgTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_{qQgTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWzS_gGermano Rizzo =- modified for new installation structureUyS[gGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bw;MgPeter Soos :- rebuilt under RedHat Linux 7.13v91gPeter Soos :݁- RedHat Linux 7.00u9+gPeter Soos :- version 2.4.9Jt_9fCory McIntire - 2.5.8-4XS@- Updated Vendor field X^GkX3 91iPeter Soos :݁- RedHat Linux 7.0 SAhDan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ_9hCory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{hDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqhTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQhTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_hGermano Rizzo =- modified for new installation structureUS[hGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MhPeter Soos :- rebuilt under RedHat Linux 7.1 '^Gk['09+jPeter Soos :- version 2.4.909+jPeter Soos :W@- version 2.4.5 SAiDan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ_9iCory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{iDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqiTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQiTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW S_iGermano Rizzo =- modified for new installation structureU S[iGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B ;MiPeter Soos :- rebuilt under RedHat Linux 7.1 O's4OB ;MkPeter Soos :- rebuilt under RedHat Linux 7.1391kPeter Soos :݁- RedHat Linux 7.009+kPeter Soos :- version 2.4.909+kPeter Soos :W@- version 2.4.5eS{jDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqjTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQjTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_jGermano Rizzo =- modified for new installation structureUS[jGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MjPeter Soos :- rebuilt under RedHat Linux 7.1391jPeter Soos :݁- RedHat Linux 7.0 er+V:eDw 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9Dv 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cDu b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9Dt 2650ed5300e12c88a0c3381b8286a931f88ecb3ceae830f50c3a716897379d38Ds b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10cDr f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfDq 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aDp 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77Do 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986bDn c42477b659bf4a5c7c7afddc7d613f1290a8c95ec7aa6a9ad455fcbdcb4c85c8Dm bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2Dl cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fDk 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850 KK}FKU+S[lGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B);MlPeter Soos :- rebuilt under RedHat Linux 7.13(91lPeter Soos :݁- RedHat Linux 7.00'9+lPeter Soos :- version 2.4.9e&S{kDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo%qqkTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_$qQkTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW#S_kGermano Rizzo =- modified for new installation structureU"S[kGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 WBfg WW6S_mGermano Rizzo =- modified for new installation structureU5S[mGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B3;MmPeter Soos :- rebuilt under RedHat Linux 7.13291mPeter Soos :݁- RedHat Linux 7.0019+mPeter Soos :- version 2.4.9J0_9lCory McIntire - 2.5.8-4XS@- Updated Vendor fielde/S{lDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo.qqlTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_-qQlTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW,S_lGermano Rizzo =- modified for new installation structure *s<A_@qQnTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW?S_nGermano Rizzo =- modified for new installation structureU>S[nGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B<;MnPeter Soos :- rebuilt under RedHat Linux 7.13;91nPeter Soos :݁- RedHat Linux 7.0J:_9mCory McIntire - 2.5.8-4XS@- Updated Vendor fielde9S{mDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo8qqmTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_7qQmTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution X$HoX_JqQoTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWIS_oGermano Rizzo =- modified for new installation structureUHS[oGermano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BF;MoPeter Soos :- rebuilt under RedHat Linux 7.13E91oPeter Soos :݁- RedHat Linux 7.0 DSAnDan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJC_9nCory McIntire - 2.5.8-4XS@- Updated Vendor fieldeBS{nDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoAqqnTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel $H QapCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposPYcpBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.OcMpRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section NSAoDan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJM_9oCory McIntire - 2.5.8-4XS@- Updated Vendor fieldeLS{oDan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoKqqoTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel PneP XYCqTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedWaqCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposVYcqBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.UcMqRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmTYpTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVS[UpDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental RYCpTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached 5tV_[UrDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental ^YCrTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached]arCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos\YcrBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.[cMrRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmZYqTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVY[UqDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental :ymgYsTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVf[UsDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental eYCsTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheddasCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposcYcsBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.bcMsRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQao7rJulian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m`YrTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached 8mX8Qoo7tJulian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mnYtTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVm[UtDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental lYCtTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedkatCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposjYctBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.icMtRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQho7sJulian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 jJ5jmvYuTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVu[UuDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental tYCuTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedsauCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposrYcuBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.qcMuRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiontpo}tJulian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 3rV}[UvDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental |YCvTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached{avCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposzYcvBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.ycMvRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiontxo}uJulian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Qwo7uJulian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 qQ<qmYwTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UwDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCwTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedawCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcwBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMwRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm~YvTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached er+V:eD cd9ed24a3e4611ead64f33b0c655d5dc30dc9b5c1f84e99b1e11ff24cb1381e3D f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1D e7b5a8e8dfea75da4bb06b35317d7d750a4954f8dfe98adfd00c9135f35d86c9D dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1D 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55D 5bb5dae5d7e4c3f1ea5315e097a84395f55079e262dee72522e699e2f2545b15D~ 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450D} 087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8D| a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242D{ f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72Dz 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdDy 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879Dx 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4b d?SQ o7xJulian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m YxTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV [UxDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCxTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaxCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcxBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMxRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQo7yJulian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYyTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UyDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCyTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedayCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos YcyBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. cMyRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQo7zJulian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYzTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UzDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCzTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedazCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYczBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMzRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section jJ5jm Y{Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U{Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC{Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheda{Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc{Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cM{Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionto}zJulian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Fd?SF'cM}Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm&Y|Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV%[U|Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental $YC|Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached#a|Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos"Yc|Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.!cM|Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section ^I~).cM~Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQ-o7}Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m,Y}Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV+[U}Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental *YC}Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached)a}Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos(Yc}Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. ^I~)5cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQ4o7~Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m3Y~Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV2[U~Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 1YC~Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached0a~Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos/Yc~Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. ^I~)t<o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q;o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m:YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV9[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 8YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached7aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos6YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. d?SQCo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mBYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVA[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental @YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached?aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos>YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.=cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section njJawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jIawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jHawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KGa7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jFawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jEawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1tDo}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 4*Nr4KQa7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jPawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jOawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jNawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jMawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jLawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QKaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage ($r(jYawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jXawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jWawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jVawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QUaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejTawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jSawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jRawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 40T4j`awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j_awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q^aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej]awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j\awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j[awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KZa7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) 4$Tx 4QgaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejfawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jeawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jdawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kca7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jbawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jaawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 $$Hb$Koa7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jnawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jmawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1tluwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jkawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jjawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jiawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jhawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 er+V:eD d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6D 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327D 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55D 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004D  5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834D  a563d02555b07156feeb6f048374c4291a99b09e52548a3171605ab5f8d4e349D  51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad2160D  abc2a635309635a335ecc7fa4891f4f169ce2d0a90905f93e5320e1debc477a1D  d1580f8c65fb0b8689dc38d80d980252969be8384d4a124d3cae36d88b1c1a6bD 6264e82eb74345bd07d7429fce436c714009fab8368930e68cbbe2a47ccd5c3dD 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826D 893e54bff82818e095bf2f818573835fb586358a1e8ae4550672d0a9320747b1D 0824f16c8ee65fb410901e9e384bb3a82eddd5a5c3529f79f84c27b7025b63f5 ($r(jwawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jvawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0juawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jtawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QsaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejrawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jqawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jpawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 4Tx4j~awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q}aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej|awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j{awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jzawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kya7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jxawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0 $x jawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1 4*Nr4j awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage $NrtuwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0 ZNZcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild vvj"}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb }KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall 9z1E9!*/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb)}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\(SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0'W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz&WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc%WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`$caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM#}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)  A7b3}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP2m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\1SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.00W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz/WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc.WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`-caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM,}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j+}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build 1Zf1\;SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0:W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz9WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc8WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`7caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM6}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j5}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!4/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild =G=CW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzBWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcAWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`@caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM?}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j>}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!=/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP<m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8 kL*6kcKWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`JcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMI}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jH}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!G/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildxFqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPEm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\DSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 zB z!R/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!Q/Fedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildxPqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPOm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\NSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0MW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzLWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall +5+ZW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzYWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcXWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`WcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMV}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jU}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!T/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbS}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spacebRhRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{  +6@JQX_ g o v }   '.5<CJQY`gow ~!" #$%"&*'3(;)C*K+R,Z.a/h0p2x34567 8(90:8;@U?\@cAkBrDyEFG H IJKL"M(N0O8P?QFRLSSTYUaVhWoXvZ}[\]^_&`.a7b@cIdQeYfagi PZN:P`acaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM`}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j_}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!^/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb]}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!\/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild![/Fedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild oojh}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!g/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbf}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!e/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuilddW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzcWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcbWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed 9z1E9bp}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!o/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\nSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0mW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzlWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallckWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`jcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMi}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) er+V:eD 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87cD 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baD d48a9179d8c491a211fccddaf3d1e0e34dee88e26a1e5e4ddb515882ee91b9bcD 0c946ac8ad7c6dca68e206e08cbb20365d12fe13ca588d0b55a03bcaf85d9558D 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137D 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dD 9a5ab64a62571710f9442022b22a35aff40f202bf5999360f0e055ae05a3e7ecD 143234e53ce47d5908822794890fcfa6bfdd89a4de774d702ae7d69a2fbf0383D 6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6dD c3fbdc41f13a8cf8e08a107c066098da4c15779586b48c6abe29628f8062243dD cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1D af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670D 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43 1Zf1\xSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0wW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzvWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcuWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`tcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMs}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jr}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!q/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild +5+W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc~WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`}caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM|}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j{}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!z/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildby}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space L@LcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spacePm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 "B6"j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space! /Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildP m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\ SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall 9z1E9b}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 1Zf1\ SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild +5+(W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz'WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc&WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`%caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM$}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j#}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!"/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb!}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space L@Lc0WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`/caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM.}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j-}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!,/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb+}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP*m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\)SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 DB.D`8caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM7}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j6}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!5/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP4m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\3SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.02W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz1WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall K/_Kj@}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!?/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx>qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP=m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\<SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0;W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz:WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc9WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed uz1EuxHqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPGm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\FSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0EW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzDWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcCWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`BcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMA}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) i5i"NaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2MaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjLawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jKawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jJawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jIauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patches S/SjUawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jTawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jSauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesjRawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TQo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)PasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjOawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 R4Rj\awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T[o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)ZasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjYawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"XaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2WaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjVawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 <$X<)casCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjbawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2`aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj_awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j^awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j]awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2 $:^9$jkawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"jaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2iaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjhawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jgawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jfawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jeawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tdo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 R8jrawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jqawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tpuwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6joawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jnawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tmo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)lasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears er+V:eD+ b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143aD* 125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeD) e1c6fc34102145601f7a726c255d3828ce3191e958a241ed2cf3f352524fc577D( 8165438ef995d36914da94a1ae982af175b526a26d7e822228c4ad420e0ca4d6D' b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844dD& 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979D% 42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27D$ 4991dc5ef8092c03daa90654fabff5ef1edaf529ff935bbba3ac94d22dca2b16D# fad71849043de8cd2c59432ffda251390c08599b0a486b35f6eb0fb4a181d3a7D" 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563D! 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336D  478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7D 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faa RI4.RjyawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jxawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Two=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)vasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjuawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"taeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2saCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking ]h|d_mCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2g~S}Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]}qMJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4| Fedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild{[]Kevin Fenzi - 2.9.4-1XZn- Update to 2.9.4. - Apply very hacky patch that removes the no longer in python-3.6 PyVerify_fd symbol.~zu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd y oaCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypeaMCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEsm}Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VmCJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8S3Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is set _l 0_s m}Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9V mCJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8 S3Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd_mCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gS}Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]qMJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4 Fedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild qeqo aCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType aMCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE ^9M^S3Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd_mCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gS}Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]qMJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4aacCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks /oaCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypeaMCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEsm}Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VmCJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8 a,=ajawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesjawCory McIntire - 2.11.2-1dT- EA-11401: Update ea-libxml2 from v2.11.1 to v2.11.2aacCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks R4Rj"awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T!o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3) asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 i5i"(aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2'aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj&awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j%awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j$awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2j#auCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patches B20aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj/awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j.awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j-awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2j,awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T+o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)*asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj)awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 -Y=w -j8awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j7awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j6awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j5awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T4o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)3asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj2awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"1aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps RI4.Rj?awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j>awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T=o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)<asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj;awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3":aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps29aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking 2N2)FasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjEawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"DaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2CaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjBawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jAawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3t@uwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 l:ljLawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jKauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patches~Ju Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjIawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jHawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TGo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 R$mXRTSo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)RasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjQawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"PaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2OaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjNawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jMawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3 5Y2YaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjXawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jWawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jVawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jUauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesjTawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4 -Y=w -jaawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j`awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j_awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2j^awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T]o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)\asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj[awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"ZaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps RI4.RjhawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jgawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tfo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)easCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjdawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"caeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2baCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking R$mXRToo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)nasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjmawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"laeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2kaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jiawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3 r$>r"vaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2uaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjtawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jsawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3truwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jqawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jpawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4 er+V:eD8 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771D7 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bD6 8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740D5 b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9D4 c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058aD3 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983D2 c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eD1 935fa2310a241f858f3f4d71d8f328a3d85d462f835844af205bc5dcf9ce53abD0 239d333e6087dc2b9e2abb2bc7c5cbab52077fb487cfb58ac4973e91ee5410f0D/ 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffD. 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aD- 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cD, 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633 DDe}WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH~|u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddj{awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jzawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tyo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)xasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjwawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 s2WsvmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x~WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon 1Lcf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f _qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e _oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1 x 7\xvmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil 41\4e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8iauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1 <Xe&WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi%miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8v$mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf#_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f"_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m!ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 s2Wsv.mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf-_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f,_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m+ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m*ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat)mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e(_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x'WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon ,Vqm7ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat6mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e5_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x4WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone3WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi2miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e1_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X0W]Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0t/mJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants. R|t@mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e?_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x>WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone=WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi<miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e;_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X:W]Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0t9mJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.m8ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 &Y&tImJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8eH_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xGWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneFWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHiEmiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8eD_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XCW]Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0mBooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mAooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma KueQ_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xPWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneOWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHiNmiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8eM_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1fL_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mKooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mJooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma <ieYWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHiXmiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8eW_oCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1fV_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fU_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mTooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mSooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatRmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 2WeaWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHf`_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f__qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m^ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m]ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat\mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e[_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xZWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon s2WsvimJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfh_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fg_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mfooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0meooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatdmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ec_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xbWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon 1Lcfr_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fq_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mpooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0moooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatnmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8em_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xlWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonekWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbjUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1 x 7\xvzmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfy_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fx_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mwooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mvooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatumJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8btUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vsmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDE 029194939c13e3472fa2d27951a1308bf92fbee7d086ff40ae34f8ac7058b808DD 40b6aac6c7575cf21b7c48754f3164c06daa0590bfd85a4c6879f0ea6a205d1aDC 149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93DB bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63eDA 0a3775f3e5a5c2f9e50c2c530306a2417e1272748695f7537d2bcb955b54821bD@ f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019D? 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31D> bf79bfd13ad70f41decbdd7b7d49da77c9e9f0f28de222a84ed62ff98227bf4fD= 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebD< 8c3a82a5047827c31eb918822afbaefd3ad48ed92ee2db7c5ee86e0bcdd1349eD; 96fc0f921460cb9b6ddc038a2948f7bd64ae5699c597a18c1e25f3fe646c511cD: 3f2fb6d85cc265fa5663bec227847c2e084775c03b8e50d227f414b78403c284D9 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331 41\4e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimiJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8i~auCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P}]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee|]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b{UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1 <Xe WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 s2WsvmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e _oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon r9VrnaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachednaCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcached ]/A]d"o]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedx!uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36naCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34naCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33woJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxuCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36 4%f z4B,[-Brett Estrade 0.02-1X l- Updated source?+['Brett Estrade 0.01-1W@- First Build_*iYJulian Brown 0.02-2a- Refactored a memory corruption errorB)[-Brett Estrade 0.02-1X l- Updated source?(['Brett Estrade 0.01-1W@- First Buildx'uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x&uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36n%aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n$aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w#oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil PZ;OPB7[-Brett Estrade 0.02-1X l- Updated source?6['Brett Estrade 0.01-1W@- First Buildr5k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_4iYJulian Brown 0.02-2a- Refactored a memory corruption errorB3[-Brett Estrade 0.02-1X l- Updated source?2['Brett Estrade 0.01-1W@- First Buildr1k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_0iYJulian Brown 0.02-2a- Refactored a memory corruption errorB/[-Brett Estrade 0.02-1X l- Updated source?.['Brett Estrade 0.01-1W@- First Build_-iYJulian Brown 0.02-2a- Refactored a memory corruption error r'k%Lr]@YeDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxu?kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr>k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_=iYJulian Brown 0.02-2a- Refactored a memory corruption errorB<[-Brett Estrade 0.02-1X l- Updated source?;['Brett Estrade 0.01-1W@- First Buildu:kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr9k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_8iYJulian Brown 0.02-2a- Refactored a memory corruption error er+V:eDR 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525DQ 9d71da6d275ef0005e7dcb13feebd2fc915e58deaa35c15974b027be7178318bDP 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266DO f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9DN c3227cd8691d2ae8660ffd6c1d6d5be5bf3f220f91b2bc64e4e06636e5e4d5efDM 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560DL 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1DK 8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baaDJ bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aaDI 5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560DH a30f97b48fa346c8990ef5f334c08a378533702119c985d31c6454888c1d8f5bDG c478c8b3bdc0ea02c45c5c5aec40ca40a7ee548413dc7e86021927b0e21e2627DF ca573aaa768ea642d602ca16d13661a0dac7541bab4d2251e16736041852476a !$Nw !xI_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jHoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhGoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXFSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwE_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gD_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gC_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yB_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[AYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes !$Nw !xR_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jQoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhPoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXOSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwN_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gM_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gL_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yK_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[JYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes !%=W!j[oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhZoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXYSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwX_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gW_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gV_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yU_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[TYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesxS_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 r :rhcoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXbSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwa_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g`_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g__sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y^_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex]_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x\_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4 P6Pwk_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gj_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gi_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yh_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filexg_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xf_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xe_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jdoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yaml o8NVo]sYeDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxrY+Daniel Muey - 3.3.0-4_|\@- ZC-7710: If already disabled, re-disable to get the yum.conf to match realityxq_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xp_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xo_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jnoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhmoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXlSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyond <$Nw <]|YeDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxj{oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhzoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXySaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwx_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gw_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gv_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yu_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[tYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes !$Nw !x_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y~_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[}YaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes !$Nw !x_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw _Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g _sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[YaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes jjawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1x_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 4*Nr4Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage ($r(j$awCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j#awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j"awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j!awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 40T4j+awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j*awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q)aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej(awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j'awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j&awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K%a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) 4$Tx 4Q2aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej1awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j0awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j/awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K.a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j-awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j,awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 $Hce:YuTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0u9oJulian Brown - 1.42.0-2_0@- ZC-8005: Replace ea-openssl11 with system openssl on C8i8auCory McIntire - 1.42.0-1_Í@- EA-9445: Update ea-nghttp2 from v1.41.0 to v1.42.0t7uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j6awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j5awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j4awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j3awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 %ImiCauCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0eBYuTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0tAo}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9j@awCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0j?awCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j>awCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0j=awCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0j<awCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1i;auCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0 er+V:eD_ a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feD^ 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8D] a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6D\ 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731bD[ e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665DZ 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397DY 4b0d7e092a28d17c97ab4b81a54f62feaaa48619e5ea22fed960e95696259c6bDX e29d7a6d07296f6290571eced32b5bbf11a48f014a890c93077febff81418d15DW f841d799cc3000fcb90ed4c7397632cf2869d0e7cfd5318c46c2f98d91eb0150DV 2b763c6f07cc000e391e8dccf79191f7b544eb13da026378026ff028ce0c4d78DU d0d88d4b0a35bb7baf066ec4120fd8a16f658a52aec05d86cbd6d5b3aa244583DT c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecDS 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4 $HbnKqoTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jJawCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0tIo}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jHawCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jGawCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0jFawCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jEawCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jDawCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1 %ImjSawCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0tRo}Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jQawCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jPawCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0jOawCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jNawCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jMawCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iLauCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0 : 8:h[asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hZasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55YUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehXasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xWUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehVasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3jUawCory McIntire - 1.52.0-1c@- EA-11239: Update ea-nghttp2 from v1.51.0 to v1.52.0nTqoTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2 l+lh`asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3@_u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) ^a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h]asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e\s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanism ^hgasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1efs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismheasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hdasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55cUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehbasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xaUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode 1hkasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xjUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode@iu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) ha3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. Fn qa3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hpasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eos[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhnasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hmasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55lUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override &4L&hwasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55vUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehuasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xtUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modesqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@ru Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) l+l@|u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) {a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hzasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eys[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhxasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 yS~hasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1es[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55~UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override}qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf M&MbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.oyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. fu qOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainN OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionN OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionIUADaniel Muey - 1.0-1bs@- ZC-9697: Initial version C;C{U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data GjXqOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainhasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data XGjXh asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{$U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu#YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|"q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@!sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbq*qsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh)asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!(qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh'asCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m&qmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4%qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabledbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{izkl mno"p,q7r@tIuRv[wcxkysz|{|}~$+2:CKS[`gkqw|  $*.4;BKT]foy '09AGMRY^djox %.7@IR[dÁlātŁ|ƁǁȁɁʁ'ˁ/́3́8΁<ЁAсEҁKӁO er+V:eDl cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdDk 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821Dj 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528Di 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48cDh 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6Dg 50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6Df 3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3fDe 9b2811185bfbcfe666fc01525665370e64f7dc507f5c0a109cce9e0fa6c7d3bbDd ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75aDc ab23d4219ae2efcccb17359aacbc7f63f83337296d0f9bb66722b687a5e77695Db 9db2bc776d2c165ee0e87e1fe078cd887b3d705a3d7e2e2630a65a0fd3b4dfd3Da 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3D` c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07 C;C{.U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu-YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|,q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@+sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbq4qsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh3asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!2qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh1asCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m0qmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4/qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled L^L!;qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh:asCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m9qmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log48qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{7U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu6YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|5q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing [-[eB]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3eA]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e@]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a?k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo module>qMTravis Holloway - 1.24.0-3dT- EA-11397: Ensure deb package moves '/var/log/nginx' to '/var/log/nginx.uninstall' upon removalq=qsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh<asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0 H.\HeK]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eJ]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aIk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulepHsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3eG]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eF]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eE]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eD]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eC]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 H.\HeT]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aSk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulepRsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3eQ]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eP]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eO]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eN]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eM]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eL]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 S.\%Se]]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e\]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a[k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleeZ]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eY]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eX]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eW]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eV]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3eU]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2 S.\%Sef]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ee]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ed]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ack[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleeb]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1ea]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e`]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e_]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e^]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 S.\%Seo]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3en]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2em]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1alk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleek]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2ej]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1ei]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eh]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eg]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 B.\)BIyUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIxUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIwUADaniel Muey - 1.0-1a - ZC-9697: Initial versionavk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleauk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleet]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2es]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1er]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eq]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5ep]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 BJ@Be]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulePOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI~UADaniel Muey - 1.0-1a - ZC-9697: Initial versionP}OUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlie|ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI{UADaniel Muey - 1.0-1a - ZC-9697: Initial versionezODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compression er+V:eDy f15fbcd0da8a0bad958095afb45570e9152695f587a650eac89a84edb6cac7bdDx 6ae6e877789e688101a8e3ac8848be88ec19db90e4f85967442ea4ae9422cb13Dw 5c72e4a32c1d7b5ff856f5845c3ff5dceaa81a1194f1a4718ca07e1d71d4c04fDv a16a4ffd9625ed58d28f6c83bf7026a038fd90d16cc3a997f6be84ff52cce23cDu 8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeDt d24971252cd0562b5f1e407c02118df097d683b5541ddae912692a527c1d0b7cDs 44bd15695279d73acd04c50c91a3f11077f29d1ce4cc0d4f8dbea48b95872d24Dr b7d02ecb5764fcd24f44f8fa33eadb8e2fa39ad16f26724272096eb1ebbbb51bDq dd8190d4ceca3b8674e547d370cef9cc06428ed8a31c5e1f65db6666dce01830Dp 37754ea05c302ab1c2d73d0b9286890cf97acca92cef49c45162bd3ba805e87bDo 1a1ca533ef2a80efea4482f371de28a3d44fa8c402814ba04ead3bcd38a248eaDn 02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47Dm eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116 >.\>e ]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1k okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulep ]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e ]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3 D.\!De]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1p]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e ]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 :.\!:oqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 D.\!Dp']Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e&]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e%]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e$]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e#]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e"]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e!]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e ]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1 :$R:p0]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e/]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e.]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e-]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e,]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e+]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e*]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e)]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2o(qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 0=k0e9]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e8]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e7]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e6]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e5]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e4]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e3]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2z2qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o1qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 NhAasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x@UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh?asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3I>UADaniel Muey - 1.0-1aM- ZC-9618: Initial versionI=UADaniel Muey - 1.0-1aM- ZC-9618: Initial versionz<qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o;qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p:]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37 Fn Ga3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hFasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eEs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhDasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hCasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55BUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override AOgAhMasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55LUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehKasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xJUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehIasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3@Hu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) l+l@Ru Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) Qa3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hPasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eOs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhNasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 ^hYasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eXs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhWasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hVasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55UUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehTasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xSUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode >&>h^asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x]UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode\qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@[u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) Za3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. er+V:eD d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926D 35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfD 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817D caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5eD 14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407aD 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbD d241b1faa9f66f31ff3af57493bac021900f30598ebcfb92556cdf2e8b6224e0D fc05d20ddf9e7789c26794007357e8b6ffed99cc4e2480e68ba1d5750634935aD~ 1f3536a08316eca96e081cbaa86192af06b44e6409448a0ec97ac709d3ffa4bcD} 896fe197827c1f2f98b83b20b2e13bedb59baca3086b6f4f5661e1fdde6792c5D| 93b8462193f389805c3c975e458660bd07d1e4c5f555cd5901734f5cbda79c50D{ 4f6250023a7d0900a8a89cc399bfcde992a538334a3ac6377d04faffa37832bdDz 8d6985d6bc2319b4bc9fb73a750d5e0a90935893594a852035ee1a82d9ea3206 Fn da3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hcasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1ebs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhaasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h`asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55_UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override 94z9ejs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhiasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hhasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55gUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridefqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@eu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) GAGooyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.nqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@mu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) la3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hkasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1 ;0Y;ix_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iw_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iv_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iu_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6ft_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2is_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fr_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fq_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0bpyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs. !?h!i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f~_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i}_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f|_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f{_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0uzuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pysqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3 $<e$f _qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i _wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4uuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10psqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9 4&Lu 4f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i _wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i _wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i _wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6 *&Lk*i_w Cory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_q Cory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_q Cory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i_w Cory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4psqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6 E)OnEi%_w Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i$_w Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K#YA Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionp"sq Cory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i!_w Cory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i _w Cory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_w Cory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_w Cory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_q Cory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2 G&Lp!Gi._w Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i-_w Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K,YA Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionk+ay Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i*_w Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i)_w Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i(_w Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i'_w Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i&_w Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5 G&Lp!Gi7_w Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i6_w Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K5YA Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionk4ay Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i3_w Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i2_w Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i1_w Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i0_w Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i/_w Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5 D&LpDi@_w Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K?YA Daniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionl>a{ Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11k=ay Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i<_w Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i;_w Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i:_w Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i9_w Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i8_w Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5 &&Lr&iI_w Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3lHa{ Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kGay Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10iF_w Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9iE_w Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8iD_w Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iC_w Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iB_w Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iA_w Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 #&Lr#lRa{ Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12lQa{ Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kPay Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10iO_w Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9iN_w Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8iM_w Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iL_w Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iK_w Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iJ_w Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 &&Lr&l[a{ Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kZay Cory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10iY_w Cory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9iX_w Cory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8iW_w Cory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iV_w Cory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iU_w Cory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iT_w Cory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4iS_w Cory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3 ~A)`~mdc{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mcc{ Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0vbm Julian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKaYA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionv`m Julian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK_YA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK^YA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK]YA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionl\a{ Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12 er+V:eD db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51D a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340fD 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cD 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1D 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204D 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359D  decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dD  8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7D  a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85aD  e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aaD  34a22c6b83666df6e808ecb74651ff7176d0bb5469f40c0689ae57b2513f7357D 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9D fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92ad %CailW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmkc{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mjc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mic{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mhc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mgc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1ff]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmec{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0 Camtc{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1msc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mrc{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mqc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mpc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fo]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmnc{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mmc{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 x<Zxm|c{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m{c{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mzc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2myc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fx]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmwc{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0xvq Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliuW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versions !"Ot!mc{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0SWS Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxq Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili~W Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm}c{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 45m4mc{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m c{ Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0S q9 Julian Brown - 10.21.0-2^- ZC-6846: Build on C8m c{ Cory McIntire - 10.21.0-1^(@- EA-9099: Update ea-nodejs10 from v10.20.1 to v10.21.0S WS Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx q Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmc{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0 (%Ca (mc{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mc{ Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0Sq9 Julian Brown - 10.21.0-2^- ZC-6846: Build on C8mc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0 %Camc{ Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0mc{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0 Cam'c{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m&c{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m%c{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m$c{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m#c{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f"]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm!c{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m c{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 u!=Yun/c} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n.c} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n-c} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n,c} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n+c} Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n*c} Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1n)c} Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0i(W Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versions S7Sn3c} Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n2c} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R1cC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)n0c} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0 8n8c} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n7c} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n6c} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n5c} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n4c} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 I7In<c} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x;q Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln:c} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R9cC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) er+V:eD  07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688D 2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6aD 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aD 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258D 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53D 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cD 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eD 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fD 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855D 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35D ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1D f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29D 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3 8nAc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n@c} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n?c} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n>c} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n=c} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 I7InEc} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xDq Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnCc} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RBcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) T8TnKc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nJc} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nIc} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nHc} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nGc} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0mFcy Cory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest I7InOc} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xNq Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnMc} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RLcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) t1PtiU_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kT_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lScy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mR_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YQ]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemPcy Cory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest (Bc(m^_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei\_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k[_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lZcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mY_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YX]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekWay Cory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}V_ Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries !Wvif_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9ke_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8ldcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mc_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yb]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useia_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k`_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l_cy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 "AeYn]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}m_ Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesil_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kk_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8ljcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mi_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yh]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}g_ Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries E2d&Elwcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mv_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yu]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useltcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1ms_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yr]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemq_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yp]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemo_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 *4Sw*Y]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekay Cory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}~_ Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi}_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k|_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l{cy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mz_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yy]Y Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekx_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 )Cu)i _w !Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{ !Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcy !Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_ !Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]Y !Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei_w Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{ Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcy Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_ Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 er+V:eD- e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7D, 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0D+ 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6D* 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4D) f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420D( 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aD' fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6D& 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016D% b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8D$ 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463D# 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eD" c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77D! 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0 '2Se'lcy #Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_ #Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]Y #Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}_ "Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi_w "Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k _{ "Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l cy "Cory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m _ "Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y ]Y "Dan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use $+Oi7 $Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationaQ $Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738ti $Rishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.}_ #Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi_w #Cory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{ #Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 LRLiau $Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saI $Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aa $Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfam $Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqa $Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fie $Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. "7q#a %Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f"ie %Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O!i7 %Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation aQ %Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iau $Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t 5?5*aQ &Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i)au %Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui(au %Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti'au %Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s&aI %Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_%aa %Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf$am %Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_/aa &Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf.am &Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq-a &Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f,ie &Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O+i7 &Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation ag Laf5ie 'Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O4i7 'Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationi3au &Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui2au &Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti1au &Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s0aI &Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]i<au 'Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui;au 'Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti:au 'Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s9aI 'Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_8aa 'Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf7am 'Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq6a 'Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 m_Baa (Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfAam (Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq@a (Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f?ie (Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O>i7 (Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[=Ue 'Dan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBS g IIaQ )Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tHi )Rishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.[GUe (Dan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiFau (Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiEau (Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiDau (Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sCaI (Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ~,A~_Naa )Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfMam )Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqLa )Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fKie )Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OJi7 )Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 1g1fTie *Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OSi7 *Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationRaQ *Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iQau )Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiPau )Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sOaI )Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]i[au *Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiZau *Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiYau *Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sXaI *Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_Waa *Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfVam *Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqUa *Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 Dc/Df`am +Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq_a +Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f^ie +Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O]i7 +Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation\aQ +Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738 *Ofi7 ,Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationieau +Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uidau +Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ticau +Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sbaI +Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaa +Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generation LRLilau ,Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2skaI ,Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_jaa ,Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfiam ,Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqha ,Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fgie ,Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &qra -Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fqie -Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Opi7 -Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[oUe ,Dan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSinau ,Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uimau ,Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[yUe -Dan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSixau -Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiwau -Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tivau -Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2suaI -Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_taa -Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfsam -Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation er+V:eD: e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686abD9 febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707D8 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4D7 ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83D6 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470D5 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0dD4 f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcD3 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9fD2 f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1D1 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9D0 b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cD/ 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90D. cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711f ,q~a .Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f}ie .Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O|i7 .Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation{aQ .Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tzi .Rishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl. ?aQ /Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iau .Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiau .Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saI .Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aa .Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfam .Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_ aa /Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfam /Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqa /Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fie /Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7 /Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation g Oi7 0Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationaQ 0Cory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i au /Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui au /Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti au /Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s aI /Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt LRLiau 0Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saI 0Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aa 0Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfam 0Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqa 0Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fie 0Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &Rgqa 1Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fie 1Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7 1Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationiau 0Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiau 0Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[!Ue 1Dan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi au 1Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiau 1Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiau 1Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saI 1Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aa 1Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfam 1Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_&aa 2Cory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf%am 2Cory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq$a 2Cory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f#ie 2Rishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O"i7 2Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 0g Q0l.a{ 3Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,-ay 3Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)l,a{ 3Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o[+Ue 2Dan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi*au 2Cory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui)au 2Cory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti(au 2Cory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s'aI 2Cory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt 452a 3Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a1oW 3Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W0aO 3Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)l/a{ 3Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s 727l8a{ 4Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl7a{ 4Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,6ay 4Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)f5ao 3Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D4a) 3Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)3a! 3Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ?<a! 4Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5;a 4Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a:oW 4Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W9aO 4Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\lAa{ 5Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl@a{ 5Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q ?a9 4Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f>ao 4Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D=a) 4Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?Ea! 5Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5Da 5Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aCoW 5Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WBaO 5Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<clKa{ 6Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slJa{ 6Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qeIam 5Cory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 Ha9 5Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fGao 5Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DFa) 5Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?Oa! 6Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5Na 6Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aMoW 6Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WLaO 6Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) A7<AkUay 7Cory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1kTa] 7Cory McIntire - 1.1.1j-1`3- EA-9590: Update ea-openssl11 from v1.1.1i to v1.1.1j Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) Incorrect SSLv2 rollback protection (CVE-2021-23839) Integer overflow in CipherUpdate (CVE-2021-23840)eSam 6Cory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 Ra9 6Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fQao 6Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DPa) 6Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) i il\a{ 7Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,[ay 7Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)lZa{ 7Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oBYa% 7Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[XUe 7Dan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSlWa{ 7Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mlVa{ 7Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1l !Alca{ 8Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oBba% 8Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[aUe 8Dan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl`a{ 8Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml_a{ 8Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1lk^ay 8Cory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1kl]a{ 7Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sbR>RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Ձ^ցfׁn؁wفځ ܁݁ށ߁#*ၠ/⁠5だ<䁠B偠I恠N灠T聠[遠`ꁠf끠l쁠r큠y~ !&.28<AEKOU\cinsx~     %-3;AGOX`iqy  #!+"4#=$F%N&W'`)i*r+{,-./"0+142=3G4Q5[6e8o9y:; <= DOoD[iUe 9Dan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSlha{ 9Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mWgaO 8Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)lfa{ 8Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slea{ 8Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,day 8Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068) 898lna{ 9Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slma{ 9Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,lay 9Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)lka{ 9Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oBja% 9Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) d?d,say :Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)lra{ :Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o5qa 9Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)apoW 9Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WoaO 9Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)  _5xa :Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)awoW :Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WvaO :Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)lua{ :Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slta{ :Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q 727l~a{ ;Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl}a{ ;Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,|ay ;Cory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)f{ao :Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dza) :Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)ya! :Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) er+V:eDG 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663DF 03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303DE 6d2a4831d132197d2f5f651af95372df9580cb4da9022f74007add15022f6335DD 05ab6e4e71b840a2c0c7fd5ae9f07be95f188f76588bc4ce2aae06ecfbf9339bDC 137888fe07425c2b30686e280eddd317f9c49fe6c3c22ddc2d3b823ce02f21c8DB ed67661e5faa3b3f226a79e80c3e09857b1b016473a052191a20ef895f6e1062DA 3b18cc72bed0883406b97706cb3efbfb3c5fa57895bbd4051fe0a6898f90339bD@ bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aaD? 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cD> 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143D= 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96D< 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08D; 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cac ?a! ;Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5a ;Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoW ;Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaO ;Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\la{ - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{ - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q a9 ;Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fao ;Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da) ;Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ? a! - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5 a - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a oW - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaO - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<cla{ =Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{ =Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qeam - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 a9 - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f ao - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D a) - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?a! =Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5a =Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoW =Julian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaO =Cory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) @7<?@0O @Dan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFOA @Dan Muey - 1.0-1a- ZC-9213: Initial versionFOA ?Dan Muey - 1.0-1a- ZC-9213: Initial versionFOA >Dan Muey - 1.0-1a- ZC-9213: Initial versioneam =Cory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 a9 =Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fao =Cory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da) =Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ='=q%a BCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q$a BCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q#a BCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w"o BJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq!a BCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q a BCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.160O ADan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFOA ADan Muey - 1.0-1a- ZC-9213: Initial version >(>q-a CCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q,a CCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w+o CJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq*a CCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17{)u BCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{(u BCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24q'a BCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q&a BCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 }"}!3uO CCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{2u CCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{1u CCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24q0a CCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q/a CCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q.a CCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20 >&<>{;u DCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{:u DCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24q9a DCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q8a DCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q7a DCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q6a DCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q5a DCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w4o DJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil [kqAa ECory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q@a ECory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q?a ECory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w>o EJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{=u DCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!<uO DCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. ss{Gu ECory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!FuO ECory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{Eu ECory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{Du ECory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qCa ECory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qBa ECory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 ia5IikOW FTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmNW FTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiMY} FDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{LW! FTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVKYW FDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WJYY FDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessIY FDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryHY] FDaniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag .&T{.kXW GTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmWW GTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiVY} GDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{UW! GTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVTYW GDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WSYY GDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessRY GDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryyQs FBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYPW_ FTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &'ri`Y} HDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{_W! HTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV^YW HDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W]YY HDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess\Y HDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory[k GSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyZs GBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYYW_ GTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag er+V:eDT e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8DS 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0DR 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80eDQ 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfDP 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96DO e22febfc45040b74f2e27aca99718829496d693df5038ac7210a66da122e6238DN 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684bDM fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496DL efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765fDK 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caDJ 95cb2ab6a303b46510d1025501a6cc56a8339eae4009a03fd69a83450099c266DI db2762978a55aee2c9284591deda1664d46be68f703602cecfdf5efbde74bac9DH 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019  Fc iiY} IDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{hW! ITim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVgYW IDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WfYY IDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesek HSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyds HBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYcW_ HTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkbW HTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmaW HTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set  FEVqYW JDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WpYY JDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesuoq} IJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearnk ISloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyms IBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYlW_ ITim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkkW ITim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmjW ITim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Y4ZYuyq} JJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearxk JSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyws JBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYvW_ JTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkuW JTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmtW JTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setisY} JDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{rW! JTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes ia5IikW KTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmW KTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY} KDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{~W! KTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV}YW KDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W|YY KDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess{Y KDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryzY] KDaniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag .&T{.k W LTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm W LTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY} LDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W! LTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYW LDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYY LDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessY LDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryys KBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_ KTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &'riY} MDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W! MTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYW MDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYY MDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessY MDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory k LSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy s LBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY W_ LTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag  Fc iY} NDaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W! NTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYW NDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYY NDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesk MSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedys MBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_ MTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkW MTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmW MTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set  FEV#YW ODaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W"YY ODaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesu!q} NJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear k NSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedys NBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_ NTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkW NTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmW NTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Y4ZYu+q} OJulian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear*k OSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy)s OBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY(W_ OTim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk'W OTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm&W OTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti%Y} ODaniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{$W! OTim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes 3ATi3d4]o PDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\3]_ PDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j2]{ PDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj1]{ PDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety0W PDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz/k PRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek.W PDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg-W{ PDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP,o5 PJacob Perkins 5.4.45-1V&@- Bumped PHP Version $2EZ$d=]o QDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\<]_ QDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j;]{ QDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj:]{ QDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety9W QDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz8k QRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek7W QDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg6W{ QDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_5sO PTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section /=Pe/dF]o RDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\E]_ RDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jD]{ RDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjC]{ RDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyBW RDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszAk RRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek@W RDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\?We QDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO QTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section y=PUyjN]{ SDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjM]{ SDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyLW SDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszKk SRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekJW SDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzIu RBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\HWe RDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO RTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section K8u8KzWk TRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekVW TDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgUW{ TDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPTo5 TJacob Perkins 5.4.45-1V&@- Bumped PHP VersionzSu SBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\RWe SDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO STravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondP]o SDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\O]_ SDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 $G|$z`k URishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek_W UDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg^W{ UDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_]sO TTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond\]o TDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\[]_ TDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jZ]{ TDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjY]{ TDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyXW TDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists er+V:eDa 1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaD` ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66D_ 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862D^ 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845bD] 8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434D\ 26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7D[ ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9DZ 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737DY 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488DX 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9feDW e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5DV 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74DU 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217d /G|/zik VRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekhW VDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\gWe UDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO UTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectionde]o UDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\d]_ UDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jc]{ UDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjb]{ UDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyaW UDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/krW WDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzqu VBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\pWe VDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO VTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondn]o VDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\m]_ VDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jl]{ VDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjk]{ VDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyjW VDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists )a z{u WBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\zWe WDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO WTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondx]o WDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\w]_ WDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jv]{ WDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesju]{ WDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setytW WDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszsk WRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 6S*X6[qI XBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe XDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY XJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW XDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm XJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 XJulian Brown - 2007-19^- ZC-6881: Build on C8Y) XDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K~[? XDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]}oO XJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H|[9 XDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6S*X6[qI YBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe YDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY YJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW YDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m YJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 YJulian Brown - 2007-19^- ZC-6881: Build on C8 Y) YDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? YDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO YJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 YDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zYmI ZJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq ZBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ ZJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= ZBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI ZBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe ZDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY ZJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW ZDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm ZJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 ZJulian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrY"mI [Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx!q [Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_ [Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= [Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI [Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe [Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY [Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW [Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm [Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix+q \Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild*m_ \Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U)q= \Brian Mendoza - 2007-24c- ZC-10585: Build for C7[(qI \Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z'Se \Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mY \Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V%YW \Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$m \Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b#m[ [Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ |=RV|Q4m9 ]Julian Brown - 2007-19^- ZC-6881: Build on C83Y) ]Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K2[? ]Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]1oO ]Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H0[9 ]Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H/[9 ]Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3.iM ]Rishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.b-m[ \Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y,mI \Julian Brown - 2007-27dd- ZC-10950: Fix build problems ].*1]=Y) ^Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K<[? ^Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4];oO ^Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H:[9 ^Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H9[9 ^Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.38iM ^Rishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.a7mY ]Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YW ]Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5m ]Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 R3t({,RQGm9 _Julian Brown - 2007-19^- ZC-6881: Build on C8FY) _Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KE[? _Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]DoO _Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HC[9 _Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HB[9 _Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3aAmY ^Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YW ^Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?m ^Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9 ^Julian Brown - 2007-19^- ZC-6881: Build on C8 I.kr#IQQm9 `Julian Brown - 2007-19^- ZC-6881: Build on C8PY) `Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[? `Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoO `Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HM[9 `Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HL[9 `Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZKSe _Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmY _Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYW _Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHm _Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 .kot[m aJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9 aJulian Brown - 2007-19^- ZC-6881: Build on C8YY) aDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KX[? aDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]WoO aJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HV[9 aDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZUSe `Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmY `Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYW `Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRm `Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6A86tem bJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qdm9 bJulian Brown - 2007-19^- ZC-6881: Build on C8cY) bDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kb[? bDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]aoO bJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H`[9 bDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[_qI aBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^Se aDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mY aJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YW aDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production er+V:eDn 5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518Dm 91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaabDl a452139ac998416f286cea0c24638a0b084441fae213d05e6ec5ec89923cc899Dk 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25Dj 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489Di e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7Dh faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179Dg 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25Df 6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30De 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485Dd df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3Dc d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4Db 89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4 6A86tom cJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9 cJulian Brown - 2007-19^- ZC-6881: Build on C8mY) cDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kl[? cDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]koO cJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hj[9 cDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[iqI bBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZhSe bDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSagmY bJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VfYW bDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 6A86tym dJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9 dJulian Brown - 2007-19^- ZC-6881: Build on C8wY) dDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kv[? dDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoO dJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ht[9 dDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[sqI cBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSe cDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmY cJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYW cDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production ;A/];[qI eBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe eDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY eJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW eDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm eJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q~m9 eJulian Brown - 2007-19^- ZC-6881: Build on C8[}qI dBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|Se dDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mY dJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYW dDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production r?f/r[ qI fBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se fDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY fJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW fDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm fJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI eJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq eBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ eJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= eBrian Mendoza - 2007-24c- ZC-10585: Build for C7 k?f.kZSe gDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY gJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW gDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm gJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ fJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI fJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq fBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ fJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q= fBrian Mendoza - 2007-24c- ZC-10585: Build for C7 HdU Y) hDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? hDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO hJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 hDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4bm[ gJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI gJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq gBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ gJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= gBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI gBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 63tk 6)Y) iDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K([? iDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]'oO iJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H&[9 iDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[%qI hBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$Se hDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mY hJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YW hDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!m hJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 hJulian Brown - 2007-19^- ZC-6881: Build on C8 +3tb+a3mY jJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YW jDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1m jJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q0m9 jJulian Brown - 2007-19^- ZC-6881: Build on C8[/qI iBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.Se iDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mY iJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YW iDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+m iJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9 iJulian Brown - 2007-19^- ZC-6881: Build on C8 rC1ra<mY kJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V;YW kDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont:m kJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y9mI jJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx8q jBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild7m_ jJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q= jBrian Mendoza - 2007-24c- ZC-10585: Build for C7[5qI jBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4Se jDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS qCCqVEYW lDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDm lJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bCm[ kJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YBmI kJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxAq kBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild@m_ kJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U?q= kBrian Mendoza - 2007-24c- ZC-10585: Build for C7[>qI kBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z=Se kDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS r=DrhN[y mTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlbMm[ lJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YLmI lJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxKq lBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_ lJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UIq= lBrian Mendoza - 2007-24c- ZC-10585: Build for C7[HqI lBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSe lDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmY lJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 h4o Eh[WqI mJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu mBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW mTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe mDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO mTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ mCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s mTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z`u nBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW nTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We nDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO nTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ nCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s nTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m nTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m nTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hX[y nTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhziu oBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW oTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe oDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO oTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ oCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s oTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m oTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m oTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[aqI nJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD{ 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310Dz b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397cDy 5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148Dx ed9d4a4b8e3bc871524a9b92144a831729f6852e6e5aa5e6584ea4542837ea74Dw 29d4582eae1ca4d88595572ec33ca84302909049c77ea70f5522b89eaff49611Dv 8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4Du 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6dDt e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864baDs 488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054cDr 189d3965669e8d3a22dff4d584331de0dd64252af562b26e6683861e9fdc493bDq 8735fddeb9a76d0fe55e2ce56653893c68a3a6518835ddd0e76cad040eb63d43Dp 1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5Do 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5 {6jB{crsW pTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\qWe pDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO pTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXocQ pCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9en[s pTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m pTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m pTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gk[w oTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI oJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc{sW qTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe qDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO qTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ qCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s qTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m qTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gu[w pTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[tqI pJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszsu pBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We rDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO rTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ rCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s rTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m rTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS qJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg~[w qTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[}qI qJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u qBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe [s sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m sTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m sTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y sTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qS rJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w rTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI rJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu rBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW rTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb[m tTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m tTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y tTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI sJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu sBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW sTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We sDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO sTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ sCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb[m uTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m uTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI tJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu tBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW tTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We tDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO tTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ tCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s tTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb([m vTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g'[w uTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI uJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW uTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We uDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO uTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ uCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s uTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg1[w vTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[0qI vJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz/u vBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW vTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-We vDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO vTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQ vCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s vTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m vTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg:[w wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[9qI wJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u wBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW wTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We wDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO wTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ wCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s wTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m wTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[CqI xJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu xBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW xTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We xDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO xTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ xCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s xTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m xTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`;qS wJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\LWe yDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO yTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ yCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s yTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m yTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m yTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hF[y yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`EqS xJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgD[w xTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_UsO zTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXTcQ zCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eS[s zTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m zTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m zTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hP[y zTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[OqI yJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu yBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW yTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_^sO {Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ {Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s {Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m {Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m {Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[YqI zJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszXu zBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW zTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\VWe zDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XgcQ |Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[s |Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m |Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m |Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gc[w {Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI {Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszau {Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW {Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We {Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98D 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47D 802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6D 2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39D 3b9f1b01b2578d24a5632a2766010a697b171bbfcf62e4b06487bb45ddfb3cfaD 43bffbe52618481acc4280c15319a43aab85ce93d96934333e949be9e197955cD 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978dD 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98D f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26D dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55cD~ f2ed1fbb596c2ec8fd178d9dc178708e900b4f80e3076511bf3e88b8132dec16D} 880137c6e8d6abd6b2e970bf9e14ecfaa316eefbe0e237c7ed95c9f6edd70978D| fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327a c=X(cXpcQ }Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s }Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m }Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w |Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[lqI |Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszku |Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW |Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWe |Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO |Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[ey[s ~Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m ~Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`wqS }Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgv[w }Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[uqI }Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu }Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW }Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe }Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO }Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS ~Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w ~Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI ~Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u ~Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW ~Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We ~Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO ~Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ ~Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{c&sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g)[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\8We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`3qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLeA[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`=qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebJ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[GqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbS[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[QqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb\[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cge[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD d6d1a77e884b481f0d28f873637043e31864fd3955b1dd809138e57772cd7102D 8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904D 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0aD 013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33caD 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283D 8ed6816a1b95c2124c436450ed9349bc05490ab4ba954dc123c204b069937fbeD db22517aff80fb88c9afba017013739473a20277d3d0db0d722aeefbe432e57dD a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22D  fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56D  8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695D  e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268eD  e26616e3817f7b029db0bd6e4f72f22d1843deac26e6ea5af2e180109dce231dD  df30dab328b0c126e7916ff39edf8ac0e4e8d1efbe82133f01ff5aef62ed3323 c1r-cgn[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[mqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[wqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`oqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`yqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX$cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g![w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e-[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`+qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?3@<AEBNCWD`EiGrH{IJ KLM(N1O:PCQLRUS^TgVpWyXY Z[\&]/^8_A`JaSb\ceenfwgh ijk$l-n6o?pHqQrZsctlvuw~xyz{"|+}4~=FOXajs| )2;DMV_hqz '09BKT]fox  bAz2bh6[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`5qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[?qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zHu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzQu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[IqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cZsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gS[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g][w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[\qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz[u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\lWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`gqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[eqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD" e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963eD! 06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6D  f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8aD 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acfD 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9fD d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cfD 298b1b25d19270d9fa009d8d6c68dac69793c0270172f67c458d2569e2d0cdc4D c7a555aedc6ca62aa3b2aa6010e19f6aa3602c63daabe694cb63391195bbc24bD 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0adD 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42fD c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9D 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0D 6c9f9c8ec67ed7321c77bc3ef1751590b771335bcfa0a07f5ad63db504c94c31 LQLeu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[oqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsznu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb~[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg"[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[!qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[+qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz*u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`#qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem R1pRb4[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\1]_ Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-88540q Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb/[m Tim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6W.]U Daniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates`-qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg,[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 _;}1_b=[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\;]_ Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854:q Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb9[m Tim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6W8]U Daniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates_7sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) T1r &TbF[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hE[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\D]_ Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854Cq Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbB[m Tim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z1r&ZhO[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\N]_ Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854Mq Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbL[m Tim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6\KWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z4o &ZhX[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\W]_ Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854Vq Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\UWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 _4o E_\a]_ Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854`q Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc_sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 m._@mhj[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlcisW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl er+V:eD/ 0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394D. 3db2434fedf24f5ca615977cb1c782469e7d5da2cf5bd8c63e279f05b4771bd2D- f04ad4e965b70ac318f23bf1801d9bb94da9179c0d66485590b85882684d25acD, 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808D+ 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0D* 335d153834585cc88ebefb4cba70ceedb1cf3a350e28de7ebf2a9af61a107ab8D) 0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5D( 3f76dda911eb9f36b1af5e86952e124487caa9c2a9c1e411e7549d378279fe96D' 3f5b1d49909756c3a6d61838d4549c8282459345d2e1d8980fe7712dc890c152D& 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0eD% d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209bD$ 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27aD# a2ae65afe47641aa09dc197c36c1917fe309e1593e4c993ba10a6ecbe3e79674 h4o Eh[sqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z|u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[}qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{csW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe)[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`%qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[#qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb2[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[/qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb;[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[9qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbD[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gC[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[BqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgM[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgV[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[UqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[_qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`WqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\hWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`aqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_qsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[kqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD< 5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9D; 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44D: 54c0d6a2990886dd90a1a7e116e64ddf3006014c4a9868892eef73cfb8fb5d48D9 0f8963efeb10727b311ca2d79ef32b4cc62a2c378aebed8b571529a38acd133aD8 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7D7 ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5D6 e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9D5 8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829D4 392c86993b7eb49ce00f2ae3312a68c0f45a2a25e8865a0decc2e094c59171d9D3 2ce5a685d7e2d9e883caee3a5d10a3c81c0655636b612fea4eba6445d1f8f871D2 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4fD1 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10D0 9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35 h9\'h_zsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[uqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh['qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz9u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g;[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`OqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe][s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebf[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[cqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbo[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[mqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDI 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925dDH 30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254DG 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49DF ae5c8c078767aa44667fae75a9bc20e424e330a0290e3c78253f07ee1a3b5456DE 4b325118db5a3e010384be26055dad98389962bffce942b66e1dc4730c68d3eaDD 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033DC be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53dfDB f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95DA 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287D@ 10f9c17075cb5b5f7f3aed9dd29c961abf27dd9d0444723331446528425d39b3D? aa639c1edaeac5e6650d9edf2ade1a8c45154f89b5312afc6afdc4088ebbe5a4D> ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3dbD= df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442 c;x4cbx[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gw[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_%sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_.sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[)qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`X7cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g3[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g=[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[eI[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`GqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bhR[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`QqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zdu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzmu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[eqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cvsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7go[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eDV 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8DU abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9DT 0f8797f5b8dcb1648ac784deaacba686582735eeb5a43ca710f3f58d95623c75DS 17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03dDR 77024fa8a2923f80dd36a03db6f758e0f926acc306da2f30b8c059a1e59e29dbDQ 6658aaf632896fea721cf5bf3e068c9d4a6724869c3b66a1f49e09511c3a3fc9DP b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7dDO 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042fDN e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9fDM d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582DL 344a9af98ad064b608bebdc60013c42839af88583dc2f21a6f7eafc5f275e35cDK 76ce665f0c0be106c335f918c689d80638bcce5aee636d594b76dd004b3b6841DJ bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0c c#R*ccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb#[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[!qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb,[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g+[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[*qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg5[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[4qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz3u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg>[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[=qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[GqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`?qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\PWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`IqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_YsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[SqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_bsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[]qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XkcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXtcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gq[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section er+V:eDc c23d676937cdefd3a42887ecef067a22f7e698ede8b18925c3f37d94970d806aDb 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962fDa bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400cebD` f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183D_ 90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1dD^ 3461c22e760e306e8625ccb910804bbfbe2ba88435ee012d0f747e5ce54baa4bD] 9262a33bddd7672d906daa703ace80ec23fdc6f32a2ba15c50fae9e738fd40e5D\ a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76aD[ 055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4DZ 9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78fDY 6b2e68c6e1a953cefe900435d856278d287f7d8e6e057eb17fc5f2d641f9618bDX ed0435ceed7041c70aa7066eb7eacf7f711c853579ee432b3aaeb125d4515a2cDW e99cf92a5bca00465dd283d3123a653a2b52c44be4d39bbf3f3f44a28af5aaab [=X*[e}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`{qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgz[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[yqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz!u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{c*sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g#[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2["qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc3sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g-[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[,qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\<We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`7qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[5qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLeE[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`AqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[?qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebN[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[KqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbW[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[UqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb`[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g_[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[^qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgi[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgr[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`sqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem er+V:eDp 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2Do e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54Dn 0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3adDm bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493Dl 51a1d86f2be7e73d888a8965097709ff8e37cdda545adeba7ca75b617b95e610Dk 035645dbbbbff4dc69ce1cb2e72946c95a9203c1f43c1a4ea5613280f1137c1fDj 2c9a060c44afeda63cb769c0423462b1f1ce6f84b966c4fdc7e167368bf3f311Di 1ab4fa927e13f73773d6db8de3dfcd16b68bec459b27c09660b61292b8c826c5Dh 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1Dg 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72Df 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059De da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafcDd dfff73dd50fac6b1ce34ac7b1121b46d50dd36a21f26d7b744226dce9e10ef45 q1_4q\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`}qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g%[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{.7@IR[dmv#,5>GPYbktÁ}āŁƁǁ!ȁ*Ɂ3ʁ<ˁÉŃW΁`ρiЁrс{Ӂԁ Ձցׁ(ف1ځ:ہB܁J݁RށY߁ajsは|䁰偰恰灰 聰*遰4ꁰ>끰H쁰R큰\fox %.7@IR[dmv#,5> G P Y bmx ! [=X*[e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`/qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section {Az2{O:q1 Trinity Quirk - 4.7.5-1Um- Initial creation`9qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 uz\'uOBq1 Trinity Quirk - 4.7.5-1Um- Initial creation[AUe Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ@qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj?]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e>S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6=o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._<So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version;o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) uz\'uOJq1 Trinity Quirk - 4.7.5-1Um- Initial creation[IUe Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZHqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjG]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eFS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Eo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._DSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionCo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) Iz\2I_RSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionQo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OPq1 Trinity Quirk - 4.7.5-1Um- Initial creationjO]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eNS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Mo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._LSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionKo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) wEn2w6Yo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._XSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionWo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OVq1 Trinity Quirk - 4.7.5-1Um- Initial creationjU]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eTS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6So S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. k)xkeaS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6`o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information.__So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version^o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O]q1 Trinity Quirk - 4.7.5-1Um- Initial creationZ\qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj[]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eZS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 4}!IQj[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllia{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hhY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hgY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XfY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XeY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WdYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZcqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjb]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 er+V:eD} bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8bD| ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223cD{ 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2Dz 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8Dy eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abffDx ccf59bba941f7503e56d8a382bc5f3f509c32304e81f8ab11aa597fb7b461e1dDw a18b64591a8d2b2795a21474ef016ac63035964a81cf2031bc2767099a8ff544Dv 6a390649f5f437293c6d5b942fa57b788c895c81539a5804daeb18511a6e6cf0Du 3209bd907de13f348024ac7f7161c9adf5b25081e1f6ed37b806c3056058887eDt 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ecDs b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693Dr 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828dDq 03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4 Q4Q-Qlsa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hrY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hqY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XpY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XoY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WnYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencymo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[lUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSikog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W>W3Wl|a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h{Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hzY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XyY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XxY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0wo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[vUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiuog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qt[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball b>W:bhY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi~og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q}[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball N;o&NhY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 K;oKhY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 c$b{c@ S1 Dan Muey - 5.1.1-1V@- Initial creationkgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 #?h B#Z*Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@)S1 Dan Muey - 5.1.1-1V@- Initial creationy(s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ'Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf&Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ%qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj$]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e#S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_"So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ!Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 4h#_4So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ3Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@2S1 Dan Muey - 5.1.1-1V@- Initial creationy1s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ0Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf/Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ.qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj-]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e,S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_+So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version ')a\'Z>qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj=]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e<S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_;So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ:Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@9S1 Dan Muey - 5.1.1-1V@- Initial creationf8Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ7qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj6]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e5S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning PR(\P@HS1 Dan Muey - 5.1.1-1V@- Initial creationZGSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfFYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZEqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjD]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eCS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_BSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZASe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@@S1 Dan Muey - 5.1.1-1V@- Initial creationf?Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage -?h B~-MRSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxQY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DPY3 Edwin Buck 6.0.4-1W$- Initial packagingZOSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZMqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjL]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eKS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_JSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZISe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 81mM8M\SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx[Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DZY3 Edwin Buck 6.0.4-1W$- Initial packagingfYYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaX_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MWSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxVY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DUY3 Edwin Buck 6.0.4-1W$- Initial packagingfTYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaS_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 er+V:eD  d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49D  77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92D a16b1da4f638b0799bc6b5dd132e32af1f5653047e6debae06e14ac440665326D 22d8e2ea3195f0c9052c327b3414b3c2001f935be738d484689fb186aa2f9309D 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9D ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410D 6a104e94989668205a293819247c55208c3078048db7abbc35872a337852080cD 6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168D 75eaf24399477601d1dd7b2e75c2bb1f5cd86c9aa9421186d026f364d07720aeD c8727c2bcc4769c3db65f09e95e9234705ef765bd193024370e2c185b50a3e8fD e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4D 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5D~ a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321cc I1YIDfY3 Edwin Buck 6.0.4-1W$- Initial packagingZeSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfdYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageac_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MbSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxaY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D`Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ_Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf^Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea]_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 u3dBuMoSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxnY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DmY3 Edwin Buck 6.0.4-1W$- Initial packagingxlq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZkSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfjYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageai_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MhSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxgY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. Z1WZXxcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlxsq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZrSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfqYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageap_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 X=X'Xe[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[}qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`%qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[#qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg.[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc7sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`/qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\@We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[9qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\IWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[CqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963cD 2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8D 2c0b1a752a025b4764ba25b3ff1898014238cb06fbaaca5f214fe439bdcc3381D 7f0177914503476ebde66d7e45680295ce6c475994f4dfe7ca5fcbeeafe79752D 55785ad9f34b3e7cdd50e9605318c3149fbaabf5b0a75448ad98b1de10dc528aD 692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299D ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ceD b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639dD 9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600D 6d54b8e81dd1dc8d5a81fced6710cb74c5444e336d4740e224bdf5c5054774d5D  3489756eb6528ea92440ad3ec5ec33b63e5c8cb2f650f386114e03598d8fbea4D  c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93D  21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63 ]Q]_RsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gM[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_[sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXdcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`aqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xbm[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`kqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhv[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[uqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}c#sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`'qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe5[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[;qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbG[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD$ ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3D# 34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502D" febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038D! 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0dD  d26339becd76889ec34b54e732d7ed8ed78a6c7535c96a8e51a42fb0d5d001dbD bae0ec8c27ec300cf45417d013c1c31db6721ecb96a707c33a6e36c6715826f3D 8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799D ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7bD b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676fD 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34D 9756ee05f86017d5ad2eab4566d13f6c4691dfae7c14dcabfca784a4f87fdb98D 8e0e9e72b3be8ab005f2dbae30db998f07da50492697b180fa21e91c4c39b845D d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9 c;x4cbP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gO[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgb[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 $I4'x$PmYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRlWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUkYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbj[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oi[G Jack Hayhurst - 0.1X- Initial spec file creation.PhYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRgWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUfYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbe[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Od[G Jack Hayhurst - 0.1X- Initial spec file creation.`cqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem *GD-~*PxYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRwWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUvYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbu[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[G Jack Hayhurst - 0.1X- Initial spec file creation.ZsSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPrYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRqWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUpYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbo[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.On[G Jack Hayhurst - 0.1X- Initial spec file creation. dO:db[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.gS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP~YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR}WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU|YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb{[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oz[G Jack Hayhurst - 0.1X- Initial spec file creation.ZySe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS yQ4{"yO [G "Jack Hayhurst - 0.1X- Initial spec file creation.R WQ !Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU !Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m !Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G !Jack Hayhurst - 0.1X- Initial spec file creation.gS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vb[m $Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G $Jack Hayhurst - 0.1X- Initial spec file creation.PYK #Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ #Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU #Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m #Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G #Jack Hayhurst - 0.1X- Initial spec file creation.RWQ "Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU "Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m "Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*b![m &Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G &Jack Hayhurst - 0.1X- Initial spec file creation.ZSe %Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK %Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ %Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU %Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m %Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G %Jack Hayhurst - 0.1X- Initial spec file creation.PYK $Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ $Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU $Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental er+V:eD1 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73bD0 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3D/ a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829D. 8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4D- 67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70D, b5338a3e0807d9898427fd57bed2944d6ad113106e95b063a057627dce9cb503D+ 5f0472ad082d90affdcd3f2b403d3219514ec7c0570adf2dcf67f4385fe36d58D* 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ecD) ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5dD( 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249D' 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918D& e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534D% 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054 kQJnkP+YK 'Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR*WQ 'Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU)YU 'Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`(Wm 'Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet'_ 'Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q&_G 'Jack Hayhurst - 2.2.7X- Initial spec file creation.Z%Se &Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP$YK &Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR#WQ &Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU"YU &Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBU5YU )Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`4Wm )Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet3_ )Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_G )Jack Hayhurst - 2.2.7X- Initial spec file creation.P1YK (Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR0WQ (Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU/YU (Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`.Wm (Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet-_ (Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_G (Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZ?Se *Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP>YK *Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR=WQ *Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU<YU *Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`;Wm *Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet:_ *Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q9_G *Jack Hayhurst - 2.2.7X- Initial spec file creation.Z8Se )Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP7YK )Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR6WQ )Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6tI_ ,Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QH_G ,Jack Hayhurst - 2.2.7X- Initial spec file creation.gGS +Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZFSe +Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPEYK +Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRDWQ +Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUCYU +Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`BWm +Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletA_ +Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q@_G +Jack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FUSYU -Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`RWm -Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletQ_ -Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_G -Jack Hayhurst - 2.2.7X- Initial spec file creation.gOS ,Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZNSe ,Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPMYK ,Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRLWQ ,Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUKYU ,Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`JWm ,Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@U]YU /Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`\Wm /Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet[_ /Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_G /Jack Hayhurst - 2.2.7X- Initial spec file creation.RYWQ .Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUXYU .Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WWm .Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletV_ .Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QU_G .Jack Hayhurst - 2.2.7X- Initial spec file creation.RTWQ -Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Utg_ 1Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_G 1Jack Hayhurst - 2.2.7X- Initial spec file creation.PeYK 0Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRdWQ 0Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUcYU 0Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`bWm 0Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduleta_ 0Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q`_G 0Jack Hayhurst - 2.2.7X- Initial spec file creation.P_YK /Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR^WQ /Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RqWQ 2Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUpYU 2Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`oWm 2Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletn_ 2Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qm_G 2Jack Hayhurst - 2.2.7X- Initial spec file creation.ZlSe 1Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPkYK 1Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRjWQ 1Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUiYU 1Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`hWm 1Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module er+V:eD> 918e4e53b9455c19c0ed9aaadbbb44dd7d960139fdface2295359865f371d6c5D= 6295b7eee469fe23aab98ffb9023dd3bc0cfcc35177bf2ecc85d25a33bbfe6f9D< 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787D; ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5D: d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528D9 06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3D8 9ffd25816c91078a2eefcc0a2fad3cdf30af35bfae52fb59e1bf4491344407e7D7 bf1604735944db0c9bd530add77c64dffade382598fcba2bf3eb4a388505671fD6 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40D5 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2dD4 957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2eD3 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6eD2 8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ec 'N|Q'c{sW 3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe 3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO 3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ 3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s 3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m 3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m 3Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ht[y 3Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlZsSe 2Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPrYK 2Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c#Q&c\We 4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 4Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h~[y 4Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[}qI 3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u 3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\ We 5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ 5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s 5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 5Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI 4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO 6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 6Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 6Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w 5Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO 7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 7Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w 6Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX(cQ 8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s 8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m 8Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`%qS 7Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg$[w 7Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[#qI 7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u 7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW 7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We 7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb1[m 9Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h0[y 9Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`/qS 8Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w 8Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI 8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u 8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW 8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We 8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO 8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh:[y :Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[9qI 9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u 9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW 9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We 9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO 9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ 9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s 9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m 9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[CqI :Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu :Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW :Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We :Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO :Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ :Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s :Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m :Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m :Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[LqI ;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu ;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW ;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe ;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m ;Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zUu - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gM[w ;Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz^u =Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW =Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m =Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cgsW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m >Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`aqS =Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg`[w =Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qI =Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXpcQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m ?Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m ?Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hl[y ?Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`kqS >Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgj[w >Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI >Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu >Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDK 14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80DJ b34700d23a25684bf69121083a5019da203ca08d6b7a0fb8b46bd739b02e7b8dDI 16f33b05dd3c5e34753e14c5bd375de32c7d08d2fb2148958c9905c3c0776bb8DH f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620DG 6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1aDF eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757eDE 64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840cDD 08c92266cf4bdbf90d846b57bd4678cc31751b9af5e418367feba3c11702ce00DC 5a6bebc0717acfe6715d5bb33a4d3ace06ef12accd72b87cadf65a7643cf7137DB 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0DA 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49fD@ a2e1d1f9aa285e3f25dcbbc899738a4cd84cbed469804e49b88b83defcdd411eD? 1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776c X=X'Xey[s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m @Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m @Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hv[y @Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[uqI ?Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu ?Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he[s ATim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ATim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ATim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb [m BTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m BTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w ATim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI AJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ABrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ATravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ADan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ATravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ACory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m CTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w BTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI BJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu BBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW BTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We BDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO BTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ BCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s BTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS CJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w CTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI CJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu CBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW CTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We CDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO CTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ CCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s CTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg&[w DTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI DJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u DBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW DTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We DDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO DTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ DCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s DTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m DTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc/sW ETravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We EDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO ETravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ ECory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s ETim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m ETim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m ETim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h([y ETim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`'qS DJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\8We FDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO FTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ FCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s FTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m FTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m FTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h2[y FTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[1qI EJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u EBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\AWe GDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO GTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ GCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s GTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m GTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m GTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[;qI FJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u FBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW FTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_JsO HTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ HCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s HTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m HTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m HTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gE[w GTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI GJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu GBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW GTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_SsO ITravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ ICory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s ITim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m ITim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gO[w HTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI HJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu HBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW HTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe HDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX\cQ JCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s JTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m JTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`YqS IJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w ITim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI IJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu IBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW ITravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe IDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xbe[m KTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hd[y KTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`cqS JJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgb[w JTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI JJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u JBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW JTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We JDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO JTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhn[y LTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[mqI KJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu KBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW KTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe KDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO KTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ KCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s KTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m KTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDX 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970DW db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2DV 43e5a9e69dcdb39a404b9e5e84650b94cbecc841be204582a7c1f2103dd870fbDU 3d3b10931d534da9301a687f462b21b28f8fe6c580971fe89c36ef22212101d2DT 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239cDS c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743DR d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83DQ 8e250a262b7070a404a125d8746520d9ca6fdd24fb85203ac29065a4a19c0213DP b078eb184ec5042278fbe8608c484341d29e762950d0edd1f35e10a10156665cDO f4356c47f51cebdf54ad2726786a4fa81cd516a1b6d28f6ee0c70b7765626700DN d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3fDM 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544DL eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20 h4o Eh[wqI LJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszvu LBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW LTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\tWe LDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO LTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXrcQ LCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eq[s LTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m LTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m LTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI MJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu MBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW MTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We MDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO MTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ MCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s MTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m MTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m MTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z u NBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW NTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We NDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO NTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ NCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s NTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m NTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m NTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w MTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu OBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW OTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ODan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO OTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ OCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s OTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m OTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g [w NTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI NJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}csW PTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We PDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO PTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ PCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s PTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m PTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS OJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w OTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI OJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX$cQ QCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s QTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m QTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b![m QTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y QTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS PJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w PTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI PJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu PBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe-[s RTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m RTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m RTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h*[y RTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[)qI QJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u QBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW QTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We QDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO QTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he6[s STim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m STim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m STim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[3qI RJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz2u RBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW RTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\0We RDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO RTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX.cQ RCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{5?IS]gq{ !"#($1%:&C'L(U)^*g+p-y./ 012&3/485A6J7S8\9e:n ?@A$B-C6E?FHGQHZIcJlKuM~NOPQ"R+S4T=UFVOWXXaYjZs\|]^_` a)b2c;dDeMfVg_hhiqjzlm nop'q0r9sBtJuRvZwbxjyrz{|}~ fAz2fb?[m TTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m TTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g=[w STim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI SJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u SBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW STravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We SDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO STravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ SCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbH[m UTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gG[w TTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[FqI TJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszEu TBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW TTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\CWe TDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO TTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXAcQ TCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e@[s TTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`QqS UJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgP[w UTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqI UJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu UBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW UTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe UDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO UTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ UCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s UTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgZ[w VTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[YqI VJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszXu VBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW VTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\VWe VDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO VTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXTcQ VCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eS[s VTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m VTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uccsW WTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe WDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO WTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ WCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s WTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m WTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m WTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h\[y WTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`[qS VJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\lWe XDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO XTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXjcQ XCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ei[s XTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m XTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m XTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hf[y XTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[eqI WJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu WBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\uWe YDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO YTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ YCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s YTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m YTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m YTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[oqI XJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsznu XBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW XTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDe a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924aDd 234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7aDc 7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211Db d3d75d73d45d26b90bb6d1b3d706e77f930186a580e361fe2bbbda7fda60854bDa 03ce866ae2ac87b6d8d1605c7fffed0d8dcd3de82469c08d509cbb2f2fb569e6D` 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7D_ f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7D^ 4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1D] 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703fD\ 26eeeeb0e2b755c5daf25dd33f42edad09ad3d24382ebe65a2b047f7881af5baD[ e9c1b3c9e11a2b5ed2aecd7f2d705273253abdae548330348983d2ba0826e234DZ 90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975DY d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612 ]Q]_~sO ZTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX}cQ ZCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e|[s ZTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m ZTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m ZTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gy[w YTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI YJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu YBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW YTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO [Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ [Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s [Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m [Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w ZTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI ZJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ZBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ZTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ZDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ \Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s \Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m \Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qS [Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w [Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI [Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u [Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW [Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We [Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m ]Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y ]Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS \Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w \Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI \Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu \Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW \Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We \Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO \Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh"[y ^Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[!qI ]Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u ]Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ]Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ]Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ]Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ]Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ]Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ]Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[+qI ^Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz*u ^Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW ^Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\(We ^Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO ^Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX&cQ ^Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e%[s ^Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m ^Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m ^Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[4qI _Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz3u _Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW _Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1We _Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO _Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQ _Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[s _Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m _Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m _Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z=u `Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW `Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\;We `Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO `Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX9cQ `Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e8[s `Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m `Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m `Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g5[w _Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczFu aBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW aTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe aDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO aTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ aCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s aTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m aTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g?[w `Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[>qI `Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cOsW bTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\NWe bDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO bTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXLcQ bCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eK[s bTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m bTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`IqS aJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgH[w aTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[GqI aJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXXcQ cCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eW[s cTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m cTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m cTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hT[y cTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`SqS bJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgR[w bTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[QqI bJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszPu bBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xea[s dTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m dTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m dTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h^[y dTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[]qI cJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\u cBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW cTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWe cDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO cTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7hej[s eTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m eTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m eTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[gqI dJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszfu dBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW dTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\dWe dDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO dTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXbcQ dCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbs[m fTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8br[m fTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gq[w eTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqI eJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou eBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW eTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe eDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO eTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQ eCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eDr 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995Dq 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827aDp 25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9Do bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595aDn 205d87254b1c142755a2486cb0a64feeee190d09e8613a4accdc9656c39fea60Dm 9fffa3d03ac07e4debae2d16a61a6313b0a8e165b8a869c7c75816416600fe65Dl f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2Dk 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6Dj 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593Di d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5Dh 04af0a9ccd431878ec6b8af4cacbbca3f9cbfee0c605fa1d15fb7dff21d08ff8Dg f5464c9d683af350ab445debf1db3fc27daa197aaa283058df1942049bf7e010Df fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2 c;x4cb|[m gTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g{[w fTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[zqI fJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszyu fBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW fTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\wWe fDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO fTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXucQ fCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9et[s fTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS gJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w gTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI gJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu gBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW gTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We gDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO gTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ gCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s gTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w hTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI hJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u hBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW hTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We hDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO hTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ hCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s hTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m hTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW iTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We iDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO iTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ iCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s iTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m iTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m iTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y iTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS hJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\ We jDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO jTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ jCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s jTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m jTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m jTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y jTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI iJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu iBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\)We kDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO kTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX'cQ kCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[s kTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m kTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m kTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[#qI jJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u jBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW jTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_2sO lTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX1cQ lCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e0[s lTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m lTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m lTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g-[w kTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[,qI kJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+u kBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW kTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_;sO mTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ mCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s mTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w lTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[6qI lJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz5u lBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW lTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\3We lDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXDcQ nCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eC[s nTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m nTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`AqS mJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg@[w mTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[?qI mJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>u mBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW mTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We mDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbM[m oTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hL[y oTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`KqS nJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgJ[w nTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[IqI nJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszHu nBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW nTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\FWe nDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO nTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhV[y pTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[UqI oJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu oBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW oTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe oDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO oTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ oCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s oTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m oTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[_qI pJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u pBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW pTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We pDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO pTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ pCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s pTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m pTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m pTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[hqI qJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszgu qBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW qTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe qDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO qTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ qCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s qTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m qTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m qTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zqu rBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW rTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe rDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO rTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ rCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s rTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m rTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m rTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gi[w qTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczzu sBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW sTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe sDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO sTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ sCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m sTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gs[w rTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqI rJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD 32f03335b48aaa31cdd5a3e04992ec1f93a8c433accb96866fb79d3fcf30280bD~ 2ee357be4e917275046fce41ab27cf3675b31eca1f64968bb4bf4ba4a125a172D} 7a5883b5d7b8705b8c0b8244afda7a5c9d9c67d06106b5c2430f1589f8bff02aD| 3ac7ba6da282c709256639e1d612f3918766b3fcc1aceec3e28a8480099a81eaD{ 9cc09578566797dcbe66c2ea85aec660f69ef8d3cf4240c209f2a6769fe5b598Dz ab2e9c8d5e73c92761f0f3ed49a0de5757a2c7304c1aeac70fff469e65b79179Dy a4f4eb82839014b7fb7b2691e89d93fabec93090aac4fff1bc9b60f5a1afa067Dx c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8eDw 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513Dv 63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7Du 1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632eeDt 574f1a3a92b7a13000d68b009f9ee40885a9b5c97b6d091159b8d0c485f216a2Ds 1d514535d683526e6557a658f6dcc68e6587d55388fea374c45b14398092d4cb }6lD}csW tTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We tDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO tTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ tCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s tTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m tTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`}qS sJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg|[w sTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI sJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX cQ uCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s uTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m uTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m uTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y uTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS tJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w tTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI tJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu tBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s vTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m vTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m vTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y vTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI uJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW uTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We uDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO uTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he[s wTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m wTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m wTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI vJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu vBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW vTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We vDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO vTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ vCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb'[m xTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m xTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g%[w wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qI wJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u wBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW wTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We wDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO wTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ wCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb0[m yTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g/[w xTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[.qI xJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-u xBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW xTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We xDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO xTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX)cQ xCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s xTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`9qS yJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg8[w yTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI yJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u yBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW yTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We yDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO yTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ yCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s yTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgB[w zTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[AqI zJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz@u zBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW zTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\>We zDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO zTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX<cQ zCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e;[s zTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m zTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 w%ASwsJa {Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aIoW {Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sHa {Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sGa {Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sFa {Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iEau {Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sDa {Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`CqS zJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem o+9KoaRoW |Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sQa |Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sPa |Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sOa |Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iNau |Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Mu {Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZLoI {Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sKa {Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=OsZa }Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sYa }Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iXau }Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Wu |Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Vu |Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZUoI |Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sTa |Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sSa |Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWsba ~Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1au }Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1`u }Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z_oI }Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s^a }Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s]a }Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a\oW }Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s[a }Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqYjmI ~Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84iu ~Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1hu ~Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZgoI ~Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sfa ~Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sea ~Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3adoW ~Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sca ~Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:Wru Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZqoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83spa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2soa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3anoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sma Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sla Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ku ~Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 S{Ev"SW{YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypza Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPys1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWxYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypwa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPvs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationuu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YtmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84su Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eD  7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fcD  27f077c5b1dc6ea1c1c905ef20ecc636d267c6767082e0750e2d049006c9c01bD  e9fa4f6a394ff28404e3b516e1106de5186f539c1531248cd1028e7df48754ceD  47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6D 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620D 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657D 31710287abe00b8e7f9af6f9c16431b1aea35e9d795a7856101e9c9abd6158cbD 4843bd8b319deffe6fb195911b8522d19a97497c02e7b6eab62f797778f6414cD 39b002d7cb924dc6513aa5ce850c651211f69fa0bf2a759556293204c9de8509D 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8ddD 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446D 32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3D 2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ec 08~P0bUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW~YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp}a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP|s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation a8~0aWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[ Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creation G;;oG_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _9\$_X cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS h=X-hX)cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[%qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section Y=X(Ye2[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g/[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2ce;[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g9[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz7u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hbD[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`CqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`MqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgL[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[KqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) [._@[zVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl z5iAzc_sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD cdf58b54b8068a1b9bd6fe75d584e582409371d5974b40427bbba1a323aacbecD 9254892fa619e007a892a83ae7c83d6452a22c4b0f669892d97c8744ea896d7fD caf3fd6de001e8dd351c6933fda86c3f46cbcaccc15d99eb6c7d6ffc72c1f306D 5d996da30d3df065853a94cd2dcf5893f5e8164c0202560b569a519e9528be96D 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101D bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5D d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717D ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189aD 9ec946943079ca4a562da9f9cbc1328320180622d9cab48a624d6827b6fd8632D c4899347203f6ab7cb8a9ded54d13b223267ecd8cdb8de01c8e6e537f1dc2e8fD 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4D 69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7fD  7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87 h#W/hchsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[aqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil d#R'd\qWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gk[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\zWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gu[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[tqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 U9\!Ub [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b;x4bb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) h1r-hb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg'[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[0qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[9qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g1[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zBu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`;qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg:[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 q6CqMJOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YI[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevHm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcGO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMFm1 Trinity Quirk - 3.3-1U- Initial creation`EqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[CqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems pLBpMROM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YQ[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevPm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcOO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMNm1 Trinity Quirk - 3.3-1U- Initial creationwMo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXLOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTKSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency pLBpMZOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YY[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevXm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcWO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMVm1 Trinity Quirk - 3.3-1U- Initial creationwUo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXTOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency er+V:eD& d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bcD% e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7D$ 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477dD# 6deb30da3929dab83af6972d165f504bb57b03666c82b5e7c32c303492dee104D" 4296059b73bf85c6c75be48499a2b7d061fb47ffec49454cd92ef8eb31566be9D! cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33dD  ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231D c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7cD 03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cfD bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2eD 6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164D 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57D aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2 7WvG7ccO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMbm1 Trinity Quirk - 3.3-1U- Initial creationTaSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM`OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y_[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev^m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc]O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM\m1 Trinity Quirk - 3.3-1U- Initial creationT[SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency q)WRqvkm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcjO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMim1 Trinity Quirk - 3.3-1U- Initial creationXhOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTgSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMfOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Ye[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevdm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it yK| XtcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlXoOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTnSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMmOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yl[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file X=X'Xe}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[yqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`!qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg*[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 7Hns7\3]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j2]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj1]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety0W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz/k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek.W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg-W{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP,o5 Jacob Perkins 5.4.45-1V&@- Bumped PHP Version`+qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem $5[`$\<]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j;]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj:]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety9W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz8k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek7W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg6W{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_5sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond4]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories /5fk/\E]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jD]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjC]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyBW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszAk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek@W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\?We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond=]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 5WjjM]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyLW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszKk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekJW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzIu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\HWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondF]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories er+V:eD3 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039abD2 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaaD1 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370D0 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3D/ d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695caD. 68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cbD- dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830D, e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2D+ 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aaD* 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067D) f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddacD( e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803D' 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344 [2g5[kVW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgUW{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPTo5 Jacob Perkins 5.4.45-1V&@- Bumped PHP VersionzSu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\RWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondP]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\O]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jN]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages $)a$k_W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg^W{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_]sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond\]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\[]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jZ]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjY]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyXW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszWk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package /)a/khW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\gWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectionde]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\d]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jc]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjb]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyaW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz`k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package )a zqu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\pWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondn]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\m]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jl]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjk]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyjW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszik Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package /(Z/\zWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondx]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\w]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jv]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesju]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setytW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszsk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekrW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall %:Qc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy~i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej}U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY|_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionz{u Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 7>Sj7c [o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[ [_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i [{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi [{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section >RY [[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section .7Y'.xU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versioncsW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories :&`3:x'U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy&i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej%U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY$_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version^#qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc"[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[![_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i [{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{2;DMV_hqz '09BJRZckt}!*3<EMV_hqz '09BKU_hq{#-7@IRā\ŁeƁnǁwȁɁ ʁˁ́$́-΁6ρ?ЁHсQӁZԁcՁlցuׁ~؁فځہ"܁+݁4ށ=߁FOXajs| 7&`07x0U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy/i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej.U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\-We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^,qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc+[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[*[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i)[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi([{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set 5&` 5y9i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej8U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz7u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\6We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^5qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc4[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[3[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i2[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi1[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set =K"=cBsW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzAu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\@We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^?qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc>[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[=[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i<[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi;[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx:U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists :5<b:^KqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncJ[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[I[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iH[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiG[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxFU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyEi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejDU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYC_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version er+V:eD@ a5f88a69265cd808d984b272d23011907472a5d618cd119d87c6c7339021e238D? fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576D> a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96D= 33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31D< ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44cD; 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10D: 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349D9 d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734D8 b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9D7 6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2D6 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987fD5 696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668D4 f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9 )Pv?)UUq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QOm9 Julian Brown - 2007-19^- ZC-6881: Build on C8NY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KM[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]LoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 3t^zY_mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx^q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QVm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrYhmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxgq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildfm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ueq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildpm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uoq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[nqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZmSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bim[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIV{YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9 Julian Brown - 2007-19^- ZC-6881: Build on C8xY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hu[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Ht[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bsm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YrmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H~[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z}Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0amY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6amY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$Z#Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)Z-Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q)m9 Julian Brown - 2007-19^- ZC-6881: Build on C8(Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K'[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]&oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1U%q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[$qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>d7m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[5qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q0m9 Julian Brown - 2007-19^- ZC-6881: Build on C8U/q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd@m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U?q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[>qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z=Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa<mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V;YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont:m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y9mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx8q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUIq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bCm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YBmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxAq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$WtRm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9 Julian Brown - 2007-19^- ZC-6881: Build on C8PY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bMm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YLmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxKq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 er+V:eDM bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3DL 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163DK 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cdDJ 5e030c2b8857d674bee89155e4ede289c96ec45b3a9b48ddad17a6d73a7b3542DI 14ba3011014f041cb85751e4bc986e426cf603f2da01385bc80d92166e3c4f6fDH d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720DG 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94cDF d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505DE 34f39be6f5c9ba1d144c7508cbd487d6a263fc4c694e34e18c20a518d3e1b48fDD 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79DC 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9DB f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970fDA c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210 AA+^AZ\Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QXm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UWq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZeSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YamI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx`q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U^q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[]qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)janmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bkm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YjmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxiq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 qCCqbw[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlbum[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YtmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxsq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildrm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uqq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZoSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c-sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`'qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`1qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[/qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbQ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eDZ b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91DY 2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91DX 7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ceDW c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75DV dfb530b2e85e4f866ce56b0559a1ec8f8df45fc682b2a1d7cc82f2d106a7050fDU f171f3de1fc98e74e06d2d9771e5b9c4f9bbb30ea9d198bea618a54f2da15803DT ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042DS f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4DR 154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437bDQ 64036e863fcc022023add0d8b7b4c1bce465df43dd1728fe29eaa0e4f52b1814DP 3316fccffa7ffa9a7d95a756947f0ce9b2410d099149ec86cc30b0199c954c2eDO e7c2d319bf1d40fecc6aff481220ba056d87f0459b96906c3bc487aef5908220DN 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596 c;x4cbZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`cqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgl[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[kqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hn[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`mqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\~We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hx[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX"cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb+[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h*[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`)qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg([w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2['qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh4[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[=qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[FqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zOu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gG[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDg c927e90a7fa6c289dab39bf13662e13c8ae1f3c739a33b408dae6f7f0a7c567eDf 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1De be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176Dd d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8Dc 0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86Db eb09a384967f957fe98314ec603b8c25f3afe6e2a53f2cb5fa97d3240f7ccf93Da 7bb4b013d1a0ebb34054c45a818c3c459795591e502255c4c0d7e7573907cad9D` 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0D_ b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466D^ e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157D] 52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68efD\ 01fef8f8dfb91f6f2f27d53e6b7a212bc6c80ee11e5564725a72f932a9b837b8D[ b835afaa3c140e33f577c156ffbc051584b8da8d325a103a4d4d2d90cbe70411 }6lD}casW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`[qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgZ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXjcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hf[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`eqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgd[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[cqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xes[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[oqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he|[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[yqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc)sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`!qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\2We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h,[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[+qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\;We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[5qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_DsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g?[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gI[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszGu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`SqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgR[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDt 3760d929544cdab7debf6430466d7709ad90961168e7ee37cf1e51e89767cd89Ds 4741883874f31ce307b5e620786fe043715f462ee5ca18f7067cef64a9625b3eDr acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1Dq 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8Dp fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282Do 7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14eeDn ff083014ccb8b31783ce847dbe3856cc1698b04b7c6499b7f00424092d29ade9Dm 06e446087e7f1712f85e35df1de4873dd9edf81f819d5e0f2f28f662dc00a6b3Dl ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9Dk 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482Dj a2769775d406d9bfdfd81aaa090fed36c7ccb607ce62d21002cb497298688fc4Di 110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952Dh 19c635186d83ccdee58939794a834cce3aa79583382c6eebdff86d329c726d5f X=X*Xb_[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`]qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[gqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[zqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g{[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe'[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[#qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he0[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[-qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb9[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g7[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbB[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gA[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[@qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`KqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[IqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgT[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[SqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszRu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 ZA[)Ze][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\Y]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Xq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsbW[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6WV]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates`UqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem er+V:eD a6748baea7b7d336dfab42f9d489827ecf4ae1039d91dcdb79c2e9e24c4f5029D b6d9bef06e3fb3a49288909ff3caff10068dbe4e019f01aa784d434b7a53a563D 8c2740186fff45ea96fa6b26451b40dd043982b434b7f97f6e456db9ebc170aaD~ 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498bD} 16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1aD| 7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386D{ a737adb056e769fb78c9c9386343958011eeb76873b7ee04000f30f77116f40eDz b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094Dy 0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6Dx e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2fDw 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9Dv e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1Du a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7 hA4hbf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|bq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsba[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6W`]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 Z;r&Zbo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hm[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\l]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|kq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsbj[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) `;x2`bx[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\v]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|uq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsbt[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) `1r2`b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|~q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms\}We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 _1r+_h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmscsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 s4o Esb[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z7u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz@u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g9[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cIsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`CqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXRcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`MqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgL[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[KqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[WqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD 2ce8f03774aba481b41c0b0d108a0df8066233221c5740516431d88308d48fccD  8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941feD  afe2de6fd47380f52344e6aea4d2fe9a3f9a19863b4ecb0571902f95a7dd41e1D  23705d1db2950f08ca84ea08c97c74f6689c92933359a0333c6fdeeb40e2cf21D  aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928cD  e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87D cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8bD 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6D 8eb34db78644618500d6a93be87e8e573db22513a0c6ea426989fac6a961e211D f3e23e34af3c14e8ca43c8dd0073e4c0ff126f3db143e881e7c79f98014a515dD 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882cD 48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aaD c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885 hAz7hed[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gk[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbv[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gu[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\#We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g'[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[&qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1bRVRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{2;DMV_hqz '09BKT]fox  % . 7 @ IR[dmv#,5>GPY!b"k#t$}%&'(!)**3+<,E-N.W/`1i2r3{45 678(91::;C^@gApByCD EFG&H/I8JAKJLSM\NePnQwRS TU c9\"c_5sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g1[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`;qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg:[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[9qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbG[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`EqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhP[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[OqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddcD df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1D 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208bD 7b135d0129c6eebb7141a5fbd5414d95593669d448cee73c04dbc5268ee8982dD e8191b82ff0a5785a4d662f1a3cffd0f1881526c931e2598b19f6e2e3e8394faD f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768eD 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3fD debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05dD b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06cD 0525d5d573742d0a0cbe0197519d017e24d0d7e9a6742925a0dafa748e859fbcD 5f3ed390cc96dc0614cad3398432b8382917c1b8d9fe778707a1af83f2349b52D c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4efD 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697 h4o Eh[bqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszau Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gc[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcztu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`wqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[uqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb*[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`3qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[1qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucEsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`=qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[GqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\WWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD( 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841D' 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7aD& 0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388D% db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbeD$ 4146847f32e01e7508e64121aae3e2deef444d2178995db2f3a9a03e56d98bf0D# 61f524138af5943653e19b22e283be56b64c655f6ceae17ab129849a0d015cb6D" fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09D! 0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959ebD  666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4D b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84D 47ca058fdd79310539c9fea71bf704053409c087655829c8069dcf2fff1ec4e6D 77a306d1c12b9953f78302ff48eeecfcdd35496e4bee75fd3b33318a5593479eD 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990c c9\"c_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`oqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[mqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb{[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`yqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI !Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu !Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW !Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We !Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO !Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ !Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s !Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m !Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m !Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu "Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW "Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We "Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO "Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ "Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s "Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m "Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m "Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w !Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz(u #Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW #Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We #Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO #Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ #Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s #Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m #Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g![w "Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI "Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c1sW $Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We $Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO $Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ $Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s $Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m $Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`+qS #Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg*[w #Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI #Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX:cQ %Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e9[s %Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m %Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m %Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h6[y %Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`5qS $Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w $Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI $Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u $Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeC[s &Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m &Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m &Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h@[y &Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[?qI %Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz>u %Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW %Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\<We %Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO %Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heL[s 'Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m 'Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m 'Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[IqI &Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu &Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW &Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe &Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO &Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ &Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbU[m (Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m (Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gS[w 'Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[RqI 'Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszQu 'Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW 'Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\OWe 'Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO 'Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXMcQ 'Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb^[m )Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g][w (Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI (Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz[u (Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW (Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe (Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO (Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ (Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s (Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD5 84c7b6d469c64345d896bfd20185782d234b197ef9125fb63d0a3aa071b89e46D4 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41feD3 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0D2 a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bcD1 d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112D0 e8b0b3ae6828cd8ecfacee1390e2f7f036ecf9d1a8a7097b17adc48a34ac26cbD/ 3d5d97a0ecfd814580685abbf0b05d81afa44109850fc7f351cdffc2b7f00f8dD. 5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881D- d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beafD, b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661dD+ c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816D* 955c66b43f1e4d79cdb5e0b6cae3f8aa2c7b3c1b070d8fcf419f527fa599ae04D) 5aa5677a0f9c2ce1a3312ff1dbe6152b63ca773f9a0ccd008b514b49e13bc882 e;x4e`gqS )Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgf[w )Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[eqI )Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu )Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW )Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe )Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO )Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ )Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s )Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgp[w *Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI *Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu *Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW *Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe *Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO *Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ *Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s *Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m *Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucysW +Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\xWe +Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO +Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ +Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s +Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m +Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m +Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hr[y +Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qqS *Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\We ,Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ,Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ ,Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ,Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m ,Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m ,Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h|[y ,Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[{qI +Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu +Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\ We -Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO -Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ -Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s -Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m -Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m -Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI ,Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu ,Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ,Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO .Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ .Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s .Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m .Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m .Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w -Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI -Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u -Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW -Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO /Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ /Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s /Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m /Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w .Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI .Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu .Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW .Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We .Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX&cQ 0Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s 0Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m 0Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`#qS /Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w /Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI /Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u /Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW /Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We /Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb/[m 1Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h.[y 1Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`-qS 0Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg,[w 0Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI 0Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u 0Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW 0Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We 0Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO 0Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh8[y 2Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[7qI 1Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz6u 1Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW 1Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We 1Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO 1Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ 1Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s 1Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m 1Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[AqI 2Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz@u 2Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW 2Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We 2Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO 2Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX<cQ 2Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s 2Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m 2Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m 2Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[JqI 3Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszIu 3Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW 3Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\GWe 3Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO 3Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ 3Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s 3Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m 3Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m 3Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zSu 4Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW 4Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\QWe 4Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO 4Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ 4Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eN[s 4Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m 4Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m 4Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gK[w 3Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz\u 5Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW 5Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe 5Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO 5Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ 5Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s 5Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m 5Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gU[w 4Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[TqI 4Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cesW 6Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe 6Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO 6Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ 6Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s 6Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m 6Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`_qS 5Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg^[w 5Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI 5Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDB 30bf1546ee7da7d116033ee089a13d71e17a096d8bbafa032aae66a7f30ad945DA 9052c7f73e96828f62978390876e74a8c099504fd31d3deaf65f972400514b9dD@ d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350D? b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6eD> ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62cD= cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576D< 798ffdd8df7020e9de151bccbac4fc2811d01f88489aa9f39576094620dba335D; 4a6a031fa15267ba828d93be4aa2f41f05efd07c28abaa9cc0ae3fa566cc3957D: 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5D9 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23D8 eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395bD7 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126D6 bcbf32574a72e50402b22e1147939360efb561f38da7e79aa3766d517dc2ade5 W#TWXncQ 7Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9em[s 7Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m 7Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m 7Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hj[y 7Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`iqS 6Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgh[w 6Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[gqI 6Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu 6Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xew[s 8Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m 8Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m 8Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ht[y 8Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[sqI 7Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru 7Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW 7Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe 7Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO 7Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s 9Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 9Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m 9Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[}qI 8Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u 8Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW 8Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\zWe 8Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO 8Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXxcQ 8Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb [m :Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m :Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w 9Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI 9Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 9Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 9Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 9Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 9Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ 9Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m ;Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w :Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI :Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu :Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW :Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We :Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO :Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ :Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s :Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS ;Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w ;Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI ;Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu ;Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ;Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We ;Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ;Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ ;Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ;Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg$[w - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[#qI - 5.5.38-61dd- ZC-10950: Fix build problemsz"u - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc-sW =Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\,We =Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO =Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ =Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s =Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m =Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m =Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h&[y =Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`%qS - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\6We >Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO >Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX4cQ >Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e3[s >Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m >Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m >Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h0[y >Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[/qI =Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u =Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\?We ?Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO ?Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ ?Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s ?Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m ?Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m ?Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[9qI >Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz8u >Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW >Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_HsO @Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ @Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[s @Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m @Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m @Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gC[w ?Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI ?Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu ?Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW ?Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_QsO ATravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ ACory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s ATim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m ATim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gM[w @Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqI @Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu @Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW @Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe @Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXZcQ BCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s BTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m BTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`WqS AJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w ATim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI AJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu ABrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW ATravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe ADan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS Q=X*Qco CS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Obq1 CTrinity Quirk - 4.7.5-1Um- Initial creation`aqS BJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg`[w BTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI BJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u BBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW BTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We BDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO BTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eDO d77983af9412812a5304da2b50accabdd56e94d4dd75551f55ec15c0c232daf3DN a91346ca54acfdc41346cf543db6857bb4767e9f8531ae34f4fdd167637b34e5DM 23934c16c664f3ba154cdab00b0de7feb4ee43188964208e90ca868683088bccDL 5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44dDK f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6DJ 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7DI 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9DH 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0DG 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2DF 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137DE 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66DD 2f741e3666e5bd6ee9f72cef673ddbecf937feb1d0f5cf1fa5204f4a21a16e0dDC 1ae382f28d0fb863096a3e5a51ac9f363701b5c17f373190753da65b2cf03e18 uy Nuko DS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ojq1 DTrinity Quirk - 4.7.5-1Um- Initial creation[iUe CDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZhqG CJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjg]{ CEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6efS{ CDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6eo CS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._dSo CDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version uy Nuso ES. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Orq1 ETrinity Quirk - 4.7.5-1Um- Initial creation[qUe DDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZpqG DJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjo]{ DEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6enS{ DDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6mo DS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._lSo DDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version y 2_zSo FDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionyo FS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oxq1 FTrinity Quirk - 4.7.5-1Um- Initial creationjw]{ EEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6evS{ EDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6uo ES. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._tSo EDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version wEn2w6o GS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So GDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono GS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O~q1 GTrinity Quirk - 4.7.5-1Um- Initial creationj}]{ FEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e|S{ FDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6{o FS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. k)xke S{ HDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o HS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So HDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono HS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 HTrinity Quirk - 4.7.5-1Um- Initial creationZqG GJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ GEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ GDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 4}!IQ[K IDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ ICory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ ITim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ ITim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ ITim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[ ITim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YY ITim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ qG HJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj ]{ HEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 Q4Q-Qla{ JCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ JTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ JTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ JTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ JTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY JTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyo IJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue IDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog IJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W>W3Wl$a{ KCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h#Y{ KTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h"Y{ KTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X!Y[ KTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[ KTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0o JJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue JDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog JJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K JDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball b>W:bh-Y{ LTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h,Y{ LTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X+Y[ LTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X*Y[ LTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a)oW KJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22(o KJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version['Ue KDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi&og KJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q%[K KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball N;o&Nh6Y{ MTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h5Y{ MTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X4Y[ MTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a3oW LJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 222o LJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[1Ue LDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi0og LJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q/[K LDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll.a{ LCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 K;oKh?Y{ NTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X>Y[ NTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k=gs MDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa<oW MJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22;o MJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[:Ue MDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi9og MJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q8[K MDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll7a{ MCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 c$b{c@HS1 ODan Muey - 5.1.1-1V@- Initial creationkGgs NDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaFoW NJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Eo NJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUe NDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiCog NJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QB[K NDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{ NCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{ NTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 #?h B#ZRSe PDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@QS1 PDan Muey - 5.1.1-1V@- Initial creationyPs OBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZOSe ODan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYw ODaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZMqG OJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjL]{ OEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eKS{ ODan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_JSo ODan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZISe ODan Muey - 5.1.1-2V3- Make it clear this is an experimental tool er+V:eD\ bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0fD[ 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6DZ 5d813e01907d436dc125895a0cd038835ed3f19feff312a840e9653eeafd33e6DY e66a7369d3472dbeafdb108163cdd43630aaf1fa06723581215b4f5cf77db2ffDX 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9DW 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9DV 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126dfDU 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7DT ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1DS dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905dDR 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978DQ 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2DP ea7cde2dd5787d72fba388afcd66dc09d93a8d68676c55aa531f2f9d71d3e842 4h#_\So QDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ[Se QDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ZS1 QDan Muey - 5.1.1-1V@- Initial creationyYs PBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZXSe PDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfWYw PDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZVqG PJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjU]{ PEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eTS{ PDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SSo PDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version ')a\'ZfqG RJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldje]{ REdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6edS{ RDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_cSo RDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZbSe RDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@aS1 RDan Muey - 5.1.1-1V@- Initial creationf`Yw QDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ_qG QJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj^]{ QEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e]S{ QDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning PR(\P@pS1 TDan Muey - 5.1.1-1V@- Initial creationZoSe SDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfnYw SDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZmqG SJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjl]{ SEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ekS{ SDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_jSo SDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZiSe SDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@hS1 SDan Muey - 5.1.1-1V@- Initial creationfgYw RDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage -?h B~-MzSK UDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxyY UEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DxY3 UEdwin Buck 6.0.4-1W$- Initial packagingZwSe TDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfvYw TDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZuqG TJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjt]{ TEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6esS{ TDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_rSo TDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZqSe TDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 81mM8MSK WDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY WEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 WEdwin Buck 6.0.4-1W$- Initial packagingfYw VDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g VCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK VDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx~Y VEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D}Y3 VEdwin Buck 6.0.4-1W$- Initial packagingf|Yw UDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea{_g UCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 I1YIDY3 YEdwin Buck 6.0.4-1W$- Initial packagingZ Se XDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw XDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _g XCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SK XDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx Y XEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 XEdwin Buck 6.0.4-1W$- Initial packagingZSe WDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw WDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g WCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 u3dBuMSK ZDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY ZEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 ZEdwin Buck 6.0.4-1W$- Initial packagingxq YBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe YDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw YDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g YCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK YDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. Z1WZX cQ [Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s [Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m [Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m [Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y [Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlxq ZBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe ZDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw ZDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g ZCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 X=X'Xe)[s \Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m \Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m \Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h&[y \Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[%qI [Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u [Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW [Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We [Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO [Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he2[s ]Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m ]Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m ]Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[/qI \Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u \Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW \Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\,We \Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO \Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ \Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eDi f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914Dh fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625Dg 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45Df b6cb051f4177856fbcdfe0b9c6f7b16e91b8fca8e6d342a26029942ab4595e1fDe f667fa13bd5c50e53031765d3245192ce8dbda9d2884a5972a8aa470a69af4ecDd de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9Dc cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2Db e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9Da 8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84D` c5225e19a36269d14c1a098b4dbbaef3b805cfd0750d7f01763ff57ccc18bce9D_ 87bf7940ed1cb3b1d98e34d1e2b6e2141db7a145c02d38c14c506e06c84895faD^ 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dcD] be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26 fAz2fb;[m ^Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m ^Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g9[w ]Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI ]Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz7u ]Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW ]Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\5We ]Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO ]Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX3cQ ]Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbD[m _Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gC[w ^Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI ^Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu ^Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW ^Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We ^Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO ^Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ ^Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s ^Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`MqS _Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgL[w _Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[KqI _Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu _Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW _Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe _Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO _Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ _Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eE[s _Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgV[w `Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI `Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu `Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW `Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe `Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO `Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ `Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s `Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m `Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc_sW aTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We aDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO aTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ aCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s aTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m aTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m aTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hX[y aTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`WqS `Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\hWe bDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO bTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ bCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s bTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m bTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m bTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hb[y bTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[aqI aJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u aBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\qWe cDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO cTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ cCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s cTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m cTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m cTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[kqI bJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju bBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW bTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_zsO dTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ dCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s dTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m dTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m dTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gu[w cTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[tqI cJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu cBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW cTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO eTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ eCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s eTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m eTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w dTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI dJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u dBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW dTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We dDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX cQ fCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s fTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m fTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS eJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w eTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI eJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu eBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW eTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We eDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m gTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y gTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS fJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w fTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI fJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu fBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW fTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We fDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO fTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y hTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI gJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu gBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW gTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We gDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO gTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ gCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s gTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m gTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh['qI hJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u hBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW hTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We hDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO hTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ hCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![s hTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m hTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m hTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{W-X6Y?ZH[Q\Z]c_k`sazbc def$g-h6i?jHkRm\nfoppzqrst u)v2x;yDzM{V|_}h~qz '09BKT]fox  *4>IS]gq{#,5>GPYbkt}!*3<ENW`ir{ ( h4o Eh[0qI iJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u iBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW iTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We iDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO iTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ iCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s iTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m iTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m iTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z9u jBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW jTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We jDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO jTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ jCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s jTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m jTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m jTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g1[w iTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDv d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9Du 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517Dt 7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044Ds 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72Dr 35589cc6f44425009c8b8912cc510fba61ec71a8767a8354678eeb1f6849ab2fDq dff6803ffb032884d6a1c49efe45d4fd2245233a39ad6a2df331c03eddcd53dcDp d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388aDo 8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131Dn 4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3Dm 85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53Dl addef9f2523f1ab5a986b7fd3fa688b65bfb5995fd799298bcad2de162d70813Dk 20953393399ff60d1e2cc2a47b094030cc6228f482d9e936ea72fcb2b6b234c1Dj 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32c c6g HczBu kBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW kTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We kDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO kTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ kCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s kTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m kTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w jTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI jJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cKsW lTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe lDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO lTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ lCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s lTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m lTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`EqS kJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgD[w kTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI kJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXTcQ mCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s mTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hP[y mTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`OqS lJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgN[w lTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI lJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu lBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe][s nTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m nTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m nTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hZ[y nTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[YqI mJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu mBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW mTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe mDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO mTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7hef[s oTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m oTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m oTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[cqI nJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu nBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW nTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We nDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO nTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ nCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbo[m pTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m pTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gm[w oTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI oJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku oBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW oTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe oDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO oTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ oCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbx[m qTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w pTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI pJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu pBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW pTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe pDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO pTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ pCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s pTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS qJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w qTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI qJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u qBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW qTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We qDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO qTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ qCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s qTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg [w rTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI rJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu rBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW rTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We rDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO rTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ rCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s rTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m rTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 $I4'x$PYK tDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ tTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU tDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m tJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G tJack Hayhurst - 0.1X- Initial spec file creation.PYK sDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ sTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU sDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m sJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G sJack Hayhurst - 0.1X- Initial spec file creation.` qS rJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem *GD-~*P YK vDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ vTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU vDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m vJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G vJack Hayhurst - 0.1X- Initial spec file creation.ZSe uDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK uDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ uTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU uDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m uJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G uJack Hayhurst - 0.1X- Initial spec file creation. dO:db*[m xJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O)[G xJack Hayhurst - 0.1X- Initial spec file creation.g(S wDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ'Se wDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP&YK wDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR%WQ wTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU$YU wDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb#[m wJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O"[G wJack Hayhurst - 0.1X- Initial spec file creation.Z!Se vDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 68efb30bd708f0d42d7cadbf6776278ec981d8ead0bc7b9c0e300098d45a7fffD 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32D 5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29D 2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47fD 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52D~ 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777aD} 1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3bD| eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961eD{ 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9Dz 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0Dy 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38aDx 5989c98998dfdd1aebc143014898f94c6da82eecf6523c11c2e1a23eb9ad987eDw f7d0fa85ccdca1e5234c49ac7093f3538f8c5602eefdae0f296858b19a60064d yQ4{"yO4[G zJack Hayhurst - 0.1X- Initial spec file creation.R3WQ yTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU2YU yDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb1[m yJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O0[G yJack Hayhurst - 0.1X- Initial spec file creation.g/S xDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ.Se xDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP-YK xDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR,WQ xTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU+YU xDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vb>[m |Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O=[G |Jack Hayhurst - 0.1X- Initial spec file creation.P<YK {Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR;WQ {Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU:YU {Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb9[m {Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[G {Jack Hayhurst - 0.1X- Initial spec file creation.R7WQ zTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU6YU zDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb5[m zJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*bI[m ~Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OH[G ~Jack Hayhurst - 0.1X- Initial spec file creation.ZGSe }Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPFYK }Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPREWQ }Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUDYU }Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbC[m }Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OB[G }Jack Hayhurst - 0.1X- Initial spec file creation.PAYK |Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR@WQ |Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU?YU |Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkPSYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUQYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`PWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletO_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZMSe ~Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPLYK ~Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRKWQ ~Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUJYU ~Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBU]YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`\Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet[_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRXWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUWYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`VWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletU_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QT_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZgSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPfYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPReWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUdYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`cWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletb_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qa_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z`Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP_YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR^WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6tq_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G Jack Hayhurst - 2.2.7X- Initial spec file creation.goS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZnSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPmYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRlWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUkYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`jWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduleti_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qh_G Jack Hayhurst - 2.2.7X- Initial spec file creation. er+V:eD 0d8dec2ec662fa2780f202739166cdcb64995ac3dd088788aa6ed2470aa6be8dD 5d62a5c082eae9f0cc3268a56d53990ec42945d72e7801d31c82ba49077fd02cD 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2D  94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574D  53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3D  4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410aD  fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663deaD  23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfdD 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6aD 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6D 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7D f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856D 47a0fed88e67b6360a69a8fe7dc3ac0e33d9ae6a41cfd736b3e36988c5cb4e6c FC;{FU{YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`zWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulety_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gwS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZvSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPuYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRtWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUsYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`rWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@UYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet~_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q}_G Jack Hayhurst - 2.2.7X- Initial spec file creation.R|WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module 'N|Q'c#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c#Q&c\,We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\5We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[/qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_>sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g9[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz7u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_GsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gC[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`MqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgL[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[KqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbY[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`WqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089dD df1c739868929da01acbc44f1f0d912fc231391418984d2b847bdf221182b57aD f7ec32df9ecc2aab1827d4b73a962a1e8f514010db2364e987398a22c27fee1bD 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cceD 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876dD 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00D 9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88bD 11847168ee2f1491341be921146eab251dbd6818b469268e20c4beeadd316b15D 478340bc444f2ee05b1bbaf1253a6bd2625c3da487e9e40d12f1a47f23befa73D 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6D 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9D 6b5c9da65ba3374e80d5dd033e57e7e5a69cb55950bbb845071c61d8ead3a772D b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fc b1r-bhb[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[kqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gu[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe![s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7['qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g1[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`EqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgN[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hP[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`OqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\`We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD* 068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523D) 207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0D( 7bfb99aebc95f59943f43cc9e36664112ee7bdc833933182fb84f7c5e7683951D' f1f172196820a040494b1b3cf899c3d9a1a438e700d99c3d779022e645bf4bc1D& a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bdD% 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805D$ c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79D# 1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619D" c38a568633900e523351cf03741651eb8688113512f9d24533ff1c1dbb6f0f8fD! f8f329a4faad5983139b6938b46f0e735f83286503e4abd96b72e766037d350bD  35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937D d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100D 01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3 hV+h\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[cqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g3[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`=qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`GqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eD7 e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4cD6 62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6D5 13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300D4 36fff9c9e305eaf54fceda7414cbfb40d2110cdc936698a806df38d8870dadfcD3 d55b44e3d4727a4e58c2c1b34ae415013099e40784e487c5b387ab06663ddf9cD2 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9cD1 ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08adD0 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01D/ 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572D. dfb42ae3a6a449a6050a81c3c7320547e45a1f1c3c41c50c60aab355f6258038D- 5aeb26461395afe5ae9b3356629bd66bbfc73dc43470e34e18be96323d31a2dfD, 0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07D+ 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8 fAz2fbg[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8go[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`yqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 'X}'g _s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1 Dan Muey - 3.2.2-1Y@- Initial creation`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem Qv g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ S1 Dan Muey - 3.2.2-1Y@- Initial creationg _s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 d/'?dg_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 |7ld | $_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V#_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73"_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq!_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 %\V,_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73+_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq*_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a)Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z(Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg'_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g&_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l%W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ar,iaq4_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.13SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila2Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z1Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg0_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g/_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l.W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs -_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |m?|a<Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z;Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg:_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g9_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l8W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 7_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V6_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php735_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora Fm5p FcEsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl=SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil c#Q&c\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[GqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\WWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDD 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7bDC dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097DB c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701DA b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bcD@ 61e05c8ab2e9deeabacb0ce133f47d83d41f51591efa7e8ff5f11eb638a21b1bD? 8dce440a2d6f9a1965f07fd472e699a45652a77183244e1041f233eb02a37f1cD> 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6D= 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dcD< 1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543bD; 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64D: d390e9493da846290baca32050df32a3d45a793062ca2c034fe16b0279119b74D9 6d60aa457c21fdbf2d2e0b45fc7b1048a6a033fb7031920d0fd86943c54c30d6D8 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126d c9\"c_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`oqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[mqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb{[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`yqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g![w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`+qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX:cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`5qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeC[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[?qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heL[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[IqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbU[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gS[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb^[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g][w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz[u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDQ 1df02b597b7d4dff75a672f19cfbc755d7dd40f327a401af308d21f948e69aa4DP 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04DO 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9DN e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956cDM 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024DL 3359129181bc2b59ff5d52b80a8d16f389dcbdd19c2c5ca84335b978cbacdc2dDK 3d89c00ddc640ae402578afba1e0636b2107bc82f83219728e790485de64c78fDJ 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1DI 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27daDH dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6DG 6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859DF 13a951566e1d8cde9a3a2f1bc924c855316f45471c5dd60facf2c9706fdbd361DE 132256aeec5f0913896529fe99723348066ef77320c0a2498171a64735026941 e;x4e`gqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[eqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgp[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucysW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[{qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX&cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`#qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb/[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h.[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`-qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg,[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionbR-RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Á:āCŁLƁUǁ^Ɂgʁpˁý́ ΁ρЁ$с,ҁ4Ӂ<ԁEՁNցWׁ`فiځrہ{܁݁ ށ߁(1:CLU^gpy &/8AJS\enw $-6?HQZck s {   '09BKT]fox %. 7!@"I$R%[&d'l(t)|*+ , b1r-bh8[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[7qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[AqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[JqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszIu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zSu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gK[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz\u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gU[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[TqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cesW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`_qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eD^ d36abc5e03ec123025626a103dd68ee2160e7e9fc7a02ca7aa54e216a1bd0e3eD] e8519accfc47cf99dda4f36edccd8f0dae4b130691e1809190058b95547a1266D\ c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9aD[ ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88DZ 9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193DY 5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7cDX cc6f199ed4647b0849a80bd95a4b4da6a0dfe7b2331c4a63762dc4f21adbdc70DW 13cb8a7f687b63657ca9096b44ea36c9db8d8ece803b7109f66cfa12f5d5ecc7DV 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0DU 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2DT 2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5dfDS 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317DR c226ecfa43122afd2d0d5102166f842996f3f3586ea9d8b7215fd835fd4379e9 W#TWXncQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hj[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`iqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[gqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xew[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[sqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[}qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg$[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[#qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc-sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`%qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\6We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[/qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\?We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[9qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_HsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gC[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gM[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`WqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS F=X*Ficau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sba Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`aqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eDk 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595Dj 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47Di 723751477ed19755be7bdc5c2262df678b474232d53adecfe138ce366858a107Dh 0d001dff3990c152b14f5854433a8397ef848fa7b848d2cff71647684ab9804aDg f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0Df 69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abefDe 87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19dDd 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5Dc f897fc11afb4f7cc4c09a492b3c94afd840af06d9d40510ad06b0bd6f25c8ba3Db d9d757ad17a0bcb4f05e70253f59f6f45d3f3fdcf35e235047477a55f386f7c1Da 548698782d0cbf277b80bcd8d4d87516ef99094b78562edd63a6154f6c7f7bccD` 7c149f71fe21084d817a10c21c39db7a2dc9223ae10b77b8c6e71ad83edd4dbdD_ f645f9e979bf7ff78021b95228ed5907448d4decfd1c6297afee594d260e8872 e6Heku Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZjoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sia Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sha Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3agoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sfa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sea Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sda Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZsoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sra Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sqa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3apoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22soa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sna Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sma Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ilau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$Hs{a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3azoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sya Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sxa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1swa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ivau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1uu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1tu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3Wsa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1~u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s|a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qs a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEcu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 88f8[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creation 0Fw^0['Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW&YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp%a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP$s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationb#Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7["Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW!YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 >h0[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl/UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb.Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[-Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW,YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp+a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP*s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation)UK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb(Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 h4o Eh[9qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzKu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDx dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325Dw faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04Dv 75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340Du d2462c22e05db10c7d23ba174704a341576cac2628ffb7d9422f99fa9f20d835Dt eae4104eb047eaf42eadabb8c1a1a4a1442546c954e9226194d30f58ca558af8Ds 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494dDr 152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441Dq 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6Dp ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62cDo f61c5f2cedcc55b5166628a98baa4513d4695947799a0eb77bc75715d474fc6aDn cd7024c456e349f5550b08f1b85b83e29f4dad88a2a15f035bb8374f3ca5c817Dm 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9Dl b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6d {6jB{cTsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gM[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*cc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\fWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`aqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLeo[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`kqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[uqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h;x4hb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem q1_4q\.We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`'qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[1qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_@sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gE[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94cD 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94D 6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dcD b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8cD 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988D 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fdD e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81eD~ b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3bD} bddac44936683f56f900d27ef9cc581ffee21e57f6f8252d8011106bbac08238D| c2ca3773abca956f7c83337af805de389722c187211bf9eb6c53b5f100c0f678D{ b691c1e39def4698eb88433d4c73603d573b4a2376bf10dc4c823b682812bc41Dz 9d2102e75fb74e476931e563e101e7692f62e1db139eadf121351d0047cd836fDy aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538 c=X(cXRcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`YqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section }Az2}Mdm1 Trinity Quirk - 3.3-1U- Initial creation`cqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 p<pMlm1 Trinity Quirk - 3.3-1U- Initial creationwko Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXjOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTiSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMhOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yg[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevfm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itceO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning p<pMtm1 Trinity Quirk - 3.3-1U- Initial creationwso Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXrOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTqSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMpOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yo[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevnm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcmO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning fGfv|m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc{O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMzm1 Trinity Quirk - 3.3-1U- Initial creationTySY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMxOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yw[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevvm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcuO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning y(GMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM~OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y}[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file 7L7X Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency [._@[zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl z5iAzcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems h#W/hc(sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[!qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil d#R'd\1We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g+[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[*qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz)u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\:We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g5[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33D 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0dD 0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5D 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174D 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79D  f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccdD  12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649D  7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524D  4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0D  bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16D 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699aD 9acffdfbc51d713571942c9b441a91ced72863ad4357d7df08a828a32fbdbb60D de5f138f90f814e4084489fc7b6b507796badfcc21f355ab9e72a61fb04cf715 _Q__CsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`?qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[=qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 E9\0EyLi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejKU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYJ_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version`IqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[GqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS 7K"7yUi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejTU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\SWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^RqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncQ[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[P[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iO[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiN[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxMU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists 6K"6j^U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz]u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^[qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncZ[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[Y[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iX[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiW[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxVU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists '-g'zgu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\fWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^eqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncd[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[c[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ib[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesia[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx`U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy_i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta package 5<Qh5cp[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[o[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854in[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesim[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxlU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyki Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejjU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYi_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionchsW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP version :AVm:cy[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[x[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iw[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiv[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxuU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyti Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejsU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYr_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version^qqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section 7>Sj7c[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx~U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy}i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej|U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\{We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^zqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section >RY [ [_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i [{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi [{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section .7Y'.xU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versioncsW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc [o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories 1&`1yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)la{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set  E| y&Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l%a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l$a{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^#qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc"[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[![_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0y/Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l.a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[-Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^,qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc+[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[*[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x)Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l(a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l'a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0l8a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y7s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[6Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^5qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc4[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[3[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x2Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l1a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l0a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) er+V:eD f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81D a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698D 2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0D d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3cD 62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a6D ad61e5d8f1f20f29b14b110071e4259751bf6a1e3652263d8238f19f219321fdD 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1fD 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eedD 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243D 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61D 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cdD 8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4D c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560e #'a#yAs Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[@Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^?qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc>[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[=[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x<Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l;a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l:a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y9Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. x 3Sx[I[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xHY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lGa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lFa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yEY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lDa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lCa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lBa{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) 7Wj~[R[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xQY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lPa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lOa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yNY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lMa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lLa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^KqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncJ[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 07h{ 0[[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xZY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lYa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lXa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yWY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lVa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[UUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^TqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncS[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 7[nlca{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lba{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yaY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l`a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y_s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[^Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^]qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc\[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories K%\KlY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kk[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]joO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yis Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[hUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^gqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncf[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[e[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xdY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 73t^ 7VvYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontum Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qtm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Usq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qmm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r=DrVYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont~m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y}mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx|q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild{m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uzq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[yqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZxSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSawmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 f=Dftm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 8A+G8H[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production IS*XIH[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH&[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z%Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q!m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H0[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[/qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9 Julian Brown - 2007-19^- ZC-6881: Build on C8)Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K([? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]'oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]:oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[9qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9 Julian Brown - 2007-19^- ZC-6881: Build on C83Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K2[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]1oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 er+V:eD, 5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0D+ 1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6D* b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cdD) 1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515D( 8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15D' c3b25584960e4481a7201f54bed8f4687193bcca9d6d48593e3a8af70a0a13c4D& a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69D% bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05D$ f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46D# 15e75e39b94dfe0d44bdf1d91055957a8e3d4dc5fa5ddfa51016ed3360504c55D" 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04D! 0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7D  2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921 ),_B)]DoO !Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UCq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[BqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q=m9 Julian Brown - 2007-19^- ZC-6881: Build on C8<Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K;[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 5,_B5QNm9 "Julian Brown - 2007-19^- ZC-6881: Build on C8UMq= !Brian Mendoza - 2007-24c- ZC-10585: Build for C7[LqI !Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSe !Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmY !Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYW !Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHm !Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QGm9 !Julian Brown - 2007-19^- ZC-6881: Build on C8FY) !Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KE[? !Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrYWmI "Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxVq "Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildUm_ "Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UTq= "Brian Mendoza - 2007-24c- ZC-10585: Build for C7[SqI "Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZRSe "Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaQmY "Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VPYW "Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontOm "Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY`mI #Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx_q #Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild^m_ #Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U]q= #Brian Mendoza - 2007-24c- ZC-10585: Build for C7[\qI #Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z[Se #Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaZmY #Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYYW #Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontXm #Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixiq $Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_ $Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq= $Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqI $Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZeSe $Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmY $Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYW $Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbm $Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bam[ #Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZsSe %Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmY %Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYW %Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpm %Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9 %Julian Brown - 2007-19^- ZC-6881: Build on C8nY) %Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Km[? %Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]loO %Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bkm[ $Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YjmI $Julian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>d}m_ &Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U|q= &Brian Mendoza - 2007-24c- ZC-10585: Build for C7[{qI &Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSe &Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaymY &Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYW &Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwm &Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qvm9 &Julian Brown - 2007-19^- ZC-6881: Build on C8Uuq= %Brian Mendoza - 2007-24c- ZC-10585: Build for C7[tqI %Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdm_ 'Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= 'Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI 'Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe 'Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY 'Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW 'Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm 'Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI &Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx~q &Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUq= (Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI (Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se (Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY (Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW (Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m (Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[ 'Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI 'Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq 'Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ;Ys;b[m )Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m )Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y )Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ )Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q )Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbm[ (Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI (Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq (Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ (Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 Y;x+Yb![m *Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y *Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ *Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q *Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW )Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We )Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO )Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ )Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s )Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb*[m +Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y +Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\(]_ +Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c'sW *Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We *Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO *Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ *Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s *Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m *Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{.(/10:2C3L4U5^6g7p8y9: ;<=&>/?8AABICRD[EcFlGvHIJKL&M0N:PDQNRWS`TiUsV}WXYZ![*]3^<`EaNbWc`dierf{gh ijk(l1m:nCpLqUr^sgtpuyvw xyz&{/|8}AJS\enw $-6?HQZclu~ t1r@th3[y ,Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\2]_ ,Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g1[w +Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c0sW +Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We +Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO +Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ +Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e,[s +Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m +Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh<[y -Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg;[w ,Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c:sW ,Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\9We ,Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO ,Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX7cQ ,Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e6[s ,Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m ,Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m ,Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD9 38357dc32a354177e7a0fc097c35c1da5a87de13dd50893b9214a4ca2bd651c3D8 b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59D7 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178D6 f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063deD5 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2D4 237ab17dffae2eba1c71a8e3527126f58ed53501ce5698ef8070a34509255740D3 057fd44f4c9348daf8d654c138e2f7aa0674bf4afa25b9b1f115768db5961d2aD2 3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60D1 d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042cD0 8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9D/ 6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99D. a23fb923138442faa68496ff4814056b66df9423f0d11bbf38513b00a1c10121D- 58af7a822ec5caae59769f68fc0e799b33f2ce3ed4bc7bbd37cde9f7f0a1967a v4o Ev`EqS -Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgD[w -Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cCsW -Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe -Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO -Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ -Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s -Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m -Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m -Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngN[w .Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cMsW .Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\LWe .Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO .Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXJcQ .Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eI[s .Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m .Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m .Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hF[y .Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_WsO /Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ /Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s /Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m /Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m /Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y /Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ /Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Pq /Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`OqS .Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX`cQ 0Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s 0Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m 0Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m 0Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y 0Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\[]_ 0Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Zq 0Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscYsW /Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe /Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXicQ 1Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s 1Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m 1Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m 1Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y 1Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\d]_ 1Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ccsW 0Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe 0Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO 0Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jer[s 2Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m 2Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m 2Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ho[y 2Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\n]_ 2Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gm[w 1Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW 1Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWe 1Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO 1Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne{[s 3Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m 3Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m 3Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y 3Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgw[w 2Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW 2Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe 2Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO 2Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ 2Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m 4Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 4Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 4Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS 3Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w 3Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 3Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We 3Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO 3Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ 3Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\ ]_ 5Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q 5Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms` qS 4Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w 4Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW 4Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 4Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 4Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 4Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 4Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq 6Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW 5Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 5Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 5Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 5Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 5Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 5Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 5Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 5Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW 6Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 6Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 6Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 6Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 6Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 6Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 6Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 6Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 6Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc(sW 7Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We 7Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO 7Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ 7Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s 7Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m 7Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m 7Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h![y 7Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ 7Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\1We 8Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO 8Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX/cQ 8Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s 8Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m 8Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m 8Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y 8Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\*]_ 8Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g)[w 7Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\:We 9Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO 9Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ 9Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s 9Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m 9Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m 9Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y 9Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg3[w 8Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW 8Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_CsO :Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ :Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[s :Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m :Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m :Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y :Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`=qS 9Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg<[w 9Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c;sW 9Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDF 1f9c4d5fd0b5a700413c6628832ad4d8933ba188a62da38f8e33f668f5980a90DE 68083107bad6d5442b38563a2b0f0557c593099a1c4bf45884f6581a12e23418DD b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decdDC a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2DB 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9DA 61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276cD@ 7ae26a0b578a8b837289d866b3e7186a66f8a2c13e1a1f8e5e353df941907ce2D? 8a4a586b96b930ff9c5b21a9a1490d932e252c0500bd6375ac1e28f4013a59c4D> 15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79aD= bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ceD< bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351D; b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12D: b405f1a8d80e14bee0e39fecf1593fd9d089fb8206dad188bf28c0192cd9caf7 L9jLbL[m ;Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m ;Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y ;Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\I]_ ;Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Hq ;Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`GqS :Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgF[w :Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW :Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe :Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbU[m - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\S]_ - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Rq - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscQsW ;Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe ;Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO ;Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ ;Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s ;Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb^[m =Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y =Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\\]_ =Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c[sW - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thg[y >Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ >Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ge[w =Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cdsW =Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe =Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO =Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ =Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s =Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m =Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhp[y ?Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgo[w >Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW >Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe >Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO >Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ >Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s >Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m >Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m >Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`yqS ?Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgx[w ?Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cwsW ?Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe ?Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO ?Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ ?Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s ?Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m ?Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m ?Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w @Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW @Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We @Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ @Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s @Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m @Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m @Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y @Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_ sO ATravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ ACory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s ATim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ATim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ATim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y ATim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ ADaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q AJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS @Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ BCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s BTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m BTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m BTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y BTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ BDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q BJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW ATravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We ADan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ CCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s CTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m CTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m CTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y CTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ CDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW BTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We BDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO BTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je&[s DTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m DTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m DTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y DTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\"]_ DDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g![w CTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW CTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We CDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO CTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne/[s ETim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m ETim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m ETim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h,[y ETim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg+[w DTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW DTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We DDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO DTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ DCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb8[m FTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m FTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h6[y FTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`5qS EJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg4[w ETim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c3sW ETravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2We EDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO ETravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX0cQ ECory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\A]_ GDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854@q GJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`?qS FJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg>[w FTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c=sW FTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We FDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO FTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ FCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s FTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDS 2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fdeDR 9e998f98bd07768df22c3a1ad7a7ba6a63344b1492d16e96fde7094edfacfb06DQ 6350fb81b5d074125dfc36b86a2ae1470383b1becd060b6bd304bbc5755a62a5DP ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2DO bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7DN f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84eDM 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367DL 8edcf0f019c6bfa9692ab3b683ece1bffa31aeb5923ca28019079ad7cbe0f6c7DK 5663f5f9de8a23b8c624d1f1794d001346b776d234557cbd07c9b710629419a6DJ 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71DI b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2DH fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8ddDG a1fb22511a610656aafcfd32ac1c011e33968984db3956feb1ac145fc97ef92e S._@SJq HJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscIsW GTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe GDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO GTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ GCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s GTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m GTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m GTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y GTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycSsW HTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe HDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO HTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ HCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s HTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m HTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m HTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y HTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ HDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc\sW ITravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We IDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO ITravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ ICory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s ITim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m ITim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m ITim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y ITim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\T]_ IDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\eWe JDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO JTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ JCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s JTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m JTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m JTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y JTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ JDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g][w ITim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\nWe KDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO KTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXlcQ KCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ek[s KTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m KTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m KTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hh[y KTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgg[w JTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW JTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_wsO LTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ LCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eu[s LTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m LTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m LTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y LTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qqS KJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgp[w KTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cosW KTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m MTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m MTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y MTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ MDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854|q MJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`{qS LJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgz[w LTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW LTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe LDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb [m NTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y NTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ NDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q NJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW MTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We MDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO MTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ MCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s MTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m OTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y OTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ ODaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW NTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We NDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO NTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ NCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s NTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m NTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y PTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ PDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w OTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW OTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We ODan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO OTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ OCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s OTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m OTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh$[y QTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg#[w PTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW PTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We PDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO PTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ PCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s PTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m PTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m PTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`-qS QJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg,[w QTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c+sW QTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\*We QDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO QTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ QCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s QTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m QTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m QTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng6[w RTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW RTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\4We RDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO RTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ RCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s RTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m RTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m RTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y RTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_?sO STravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ SCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s STim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m STim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m STim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y STim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ SDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88548q SJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`7qS RJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXHcQ TCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s TTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m TTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m TTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y TTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ TDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Bq TJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscAsW STravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We SDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD` 8ed184fec6629bbc1e66d82af90a92180be827738b406d2c5139e06a86cf3407D_ a554854e91e1cc8a7fb1e48ca496d27fea0fcb06399a36e151eefc8bc4d861caD^ 8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622bD] 2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841fD\ 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98D[ 346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84DZ b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afcDY 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12DX adb9f2987602690d7f8f66a104c3907d9e57d241eba4dc6e27366421d2baeef0DW 868be254dbcb043aee47b39af96307922ef41905427bdeea8eef4b08f32aabc7DV 9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895eDU fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7DT e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27a y=v >yXQcQ UCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s UTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m UTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m UTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y UTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\L]_ UDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cKsW TTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe TDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO TTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeZ[s VTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m VTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m VTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y VTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ VDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gU[w UTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW UTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe UDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO UTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=nec[s WTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m WTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m WTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h`[y WTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg_[w VTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW VTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We VDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO VTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ VCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbl[m XTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m XTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hj[y XTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`iqS WJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgh[w WTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW WTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe WDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO WTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ WCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 ;xBbu[m YTim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6Wt]U YDaniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates`sqS XJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgr[w XTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW XTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe XDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO XTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ XCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s XTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) _zHy_W~]U ZDaniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates_}sO YTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ YCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s YTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m YTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m YTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y YTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\w]_ YDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854vq YJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms TH|T_sO ZTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ ZCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s ZTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ZTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ZTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y ZTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ ZDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q ZJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[m ZTim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 TH|T_sO [Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ [Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s [Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m [Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m [Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y [Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ [Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q [Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[m [Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 W:TWXcQ \Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s \Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m \Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m \Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y \Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ \Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q \Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[m \Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6\We [Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Z=WZX"cQ ]Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s ]Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ]Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ]Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y ]Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ ]Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q ]Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\We \Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO \Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section O=POe+[s ^Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m ^Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m ^Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y ^Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ ^Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854&q ^Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc%sW ]Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We ]Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO ]Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section \Az(\b4[m _Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m _Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y _Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\1]_ _Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88540q _Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc/sW ^Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We ^Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO ^Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ ^Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 Y;x+Yb=[m `Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y `Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\;]_ `Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854:q `Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc9sW _Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We _Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO _Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ _Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s _Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybF[m aTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hE[y aTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\D]_ aDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cCsW `Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe `Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO `Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ `Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s `Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m `Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDm 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80adDl ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491Dk c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8Dj 8f22e98d47e8a6fd8b92df4d4484bbedf564d4734532327f965f51e4160f5b1eDi dfef83141f168785c99c43eba6f7e346d3a46e2bed640710ef50b7aececd0887Dh 357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122Dg 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4Df 676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58De 697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634Dd 54ed53525cc6995c3c05577167cb8e905d7d4c7314e173e072bd33583f817c35Dc 06305b93d5cc488c3ff72e53efd3c2058d0d7c767f3a0dae4a1063bd98f98efcDb 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39Da d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcff t1r@thO[y bTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\N]_ bDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gM[w aTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW aTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe aDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO aTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ aCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s aTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m aTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhX[y cTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgW[w bTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW bTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe bDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO bTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ bCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s bTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m bTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m bTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`aqS cJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg`[w cTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c_sW cTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\^We cDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO cTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ cCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s cTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m cTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m cTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngj[w dTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW dTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe dDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO dTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ dCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s dTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m dTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m dTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hb[y dTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_ssO eTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQ eCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s eTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m eTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m eTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y eTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\m]_ eDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854lq eJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`kqS dJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX|cQ fCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s fTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m fTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m fTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y fTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\w]_ fDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854vq fJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscusW eTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\tWe eDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ gCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s gTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m gTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m gTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y gTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ gDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW fTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We fDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO fTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s hTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m hTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m hTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y hTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ hDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w gTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW gTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We gDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO gTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s iTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m iTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m iTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y iTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w hTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW hTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We hDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO hTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ hCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb [m jTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m jTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y jTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS iJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w iTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW iTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We iDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO iTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ iCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\)]_ kDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854(q kJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`'qS jJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg&[w jTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW jTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We jDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO jTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ jCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s jTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S2q lJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc1sW kTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\0We kDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO kTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX.cQ kCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e-[s kTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m kTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m kTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h*[y kTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc;sW lTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We lDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO lTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ lCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s lTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m lTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m lTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y lTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_ lDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycDsW mTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\CWe mDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO mTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXAcQ mCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e@[s mTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h=[y mTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\<]_ mDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\MWe nDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO nTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ nCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s nTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m nTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m nTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y nTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_ nDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gE[w mTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDz 6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764Dy 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35cDx e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3fDw 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0Dv 8809d0704aecdf59aab4d17e71555f733cc15dc420701ec2e0d4f2ffbc0e811dDu 65d49a37773b170af1b97087ab5b28fc4d6b5777067677b13d9946950246b186Dt bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81dDs 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175Dr dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355eDq ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7Dp 2111f5c67b921fb0f0ac808d9a0304989e2f56f6634439f9021ed525c6eaf58bDo 6af032932097902d6949c74d3e7524c795b67b4c6929a99397033a3d2a556a52Dn 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07b n.\1n\VWe oDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO oTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXTcQ oCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eS[s oTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m oTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m oTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hP[y oTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgO[w nTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsW nTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j__sO pTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ pCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s pTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m pTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m pTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y pTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`YqS oJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgX[w oTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cWsW oTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbh[m qTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m qTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hf[y qTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\e]_ qDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854dq qJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`cqS pJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgb[w pTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW pTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We pDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Ybq[m rTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y rTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\o]_ rDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nq rJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscmsW qTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe qDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO qTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ qCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ei[s qTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybz[m sTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hy[y sTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\x]_ sDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cwsW rTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe rDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO rTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ rCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s rTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m rTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y tTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ tDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w sTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW sTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We sDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO sTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ sCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e|[s sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m sTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh [y uTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg [w tTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW tTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We tDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO tTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ tCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s tTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m tTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m tTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS uJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w uTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW uTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We uDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO uTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ uCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s uTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m uTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m uTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w vTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW vTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We vDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO vTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ vCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s vTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m vTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m vTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y vTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_'sO wTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ wCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s wTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m wTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m wTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y wTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ wDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q wJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS vJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX0cQ xCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[s xTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m xTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m xTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h,[y xTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\+]_ xDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854*q xJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc)sW wTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We wDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX9cQ yCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s yTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m yTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m yTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ yDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c3sW xTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2We xDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO xTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeB[s zTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m zTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m zTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y zTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\>]_ zDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g=[w yTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW yTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We yDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO yTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neK[s {Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m {Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m {Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y {Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgG[w zTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cFsW zTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe zDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO zTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ zCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 er+V:eD 7ba74f95984b5912abeca4cd1d1f6e8ec9517dee6c1b2ff343b3ffca6a7fa9f0D 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59cD 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840D 261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892D ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888D 926aca3bb62b2e6c379e54f6c87c9086f2c598360ccfab3c5686af2b097ec33fD fc8e48cc886fb1299857587b3929ff984d465db22390c367027870f8521cd04fD 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6D 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024dD~ cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bcaD} eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36D| 2958aec8b76ad7a848bed4f4f40b7228b7d3ebe66b0aafa1530933c3ad572797D{ c7b6d6c6580567f64ac6f66e7d6369f6d1e7b83a320e23b4798c379f986352af sAz?sbT[m |Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m |Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y |Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`QqS {Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgP[w {Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW {Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe {Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO {Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQ {Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]]_ }Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854\q }Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`[qS |Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgZ[w |Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cYsW |Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe |Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO |Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ |Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s |Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sfq ~Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscesW }Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe }Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO }Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ }Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s }Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m }Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m }Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y }Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycosW ~Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\nWe ~Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO ~Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXlcQ ~Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ek[s ~Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m ~Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m ~Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hh[y ~Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\g]_ ~Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\p]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h{[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\z]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gy[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb%[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\#]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854"q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{+4=FOXajs| )2;DMV_hqz '09BKT]foxÁ āŁƁ%ȁ.Ɂ7ʁ@ˁÍR΁[ρdЁmсvҁӁԁՁց#ׁ,؁5ف>ځGہP݁Yށb߁kt}!*3<ENW`ir{ #+4=FOXajs| y1rKyb.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\,]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c+sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th7[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\6]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg?[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c>sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`IqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD de435c28ae3707ae7d1adcc428673c9003ab979bea25eb9a398045f63b1b7718D ed9a5a4928a8ca12d38d416f82109b550e86f7a121ab1984779aa580294409c4D b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886abD 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943D de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09D 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849D 775e85c39f87d6f60e9b73f41ccc38bfda2e1614c7400458101d5fd6044f64a9D  22b6d89196277ea0172d61c5a4a67764ff27f163bbbeace02d3e23120dbe71bdD  9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5fD  33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93D  414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5D  a3b27b1a9e7e15301e929e18b9b6917c92bb88a0c666305d2eb11beb94dc8d70D 21b983dee514a2f0e2da3286aae1d7dd3e32f952054156e8e94528521378feeb n._@ngR[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_[sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\U]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Tq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`SqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXdcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h`[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\_]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854^q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc]sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\h]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cgsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jev[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\r]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gq[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg{[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2czsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc#sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\$]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\5We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\.]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g-[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg7[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c6sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`AqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbP[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\M]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Lq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`KqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD! d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100D  c6c042b957b9ee2aa2b43c41dab0a6c85adcb20f1518ee69d820fd748e71d61fD def4df66f4adf332bf318fdab27b8c9ae98dfbbc1d6884656dae27e3e0e031d7D 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774D b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40D f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccbD 1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212D 6ec1ce2536738881c6c61855d2932c8bd099ebb60d0f6fd4a68dfef6d7fec8adD 71482639eed6ec6c4285a5eef602dd34274316f98d0e8ece8db8ae9359d673e6D 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724D 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968D 823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bcD 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1 Y;x+YbY[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\W]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Vq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscUsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c_sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thk[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\j]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gi[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2chsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgs[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2crsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`}qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX!cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je*[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\&]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g%[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c$sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg/[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c.sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb<[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`9qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\E]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Dq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`CqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@SNq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscMsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl er+V:eD. fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3D- 2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3D, 8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455cD+ 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410D* b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687baD) 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3D( e4e0314a1a59d35203188093b19b794fe28229fab40cb08c3985037a12cc2ddeD' 70ded34d9a2d6eee0d1f8b0544f4df61b748f6bd0fc7ae3267d23f348aa7d3ceD& b4c3d2d2b5a7106181b3818c8b41d2a8f7a6b0a126d6fc068ded4be9b70b7ae0D% 977bcd67922bf8615f65b150e5812b1fac2928a4a8f7261f4dcc56f3162b9b9fD$ b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13D# 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5eD" bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635 y4h@ycWsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hP[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\O]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\X]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\iWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\b]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ga[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgk[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cjsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_{sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`uqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 s9j.s6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c}sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS u)l0u6 o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning u)l0u6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj ]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning [)P2[j]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creationj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning ' 2O#q1 Trinity Quirk - 4.7.5-1Um- Initial creationZ"qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj!]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation Nz\'N+o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O*q1 Trinity Quirk - 4.7.5-1Um- Initial creationZ)qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj(]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e'S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6&o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._%So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version$o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) y T h4Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h3Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X2Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X1Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W0YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyj/]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e.S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6-o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._,So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version h;o0hh=Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X<Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X;Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W:YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency9o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[8Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi7og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q6[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll5a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 er+V:eD; 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590aD: 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7bD9 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237D8 0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2D7 a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675D6 d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aaD5 764e5e970f59bf43d40daf7176b2619aff3167325bd047385f470664f26eed68D4 ed9b234f7e549d2c3b57ddeeb7e6357acd06cd629d1641a3f39c07dd8ec1bdadD3 295d394e8228df175d1f9528aadde4501e92fec57dee3074110476ff9242eb7bD2 2a991350ebd0f627407e831ae033250f0421fbe31e9cb0b72f9bcd9320717ee6D1 e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118D0 9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37D/ e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6 W$b{WhFY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XEY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XDY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0Co Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[BUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiAog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q@[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll?a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h>Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^XOY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XNY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aMoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Lo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[KUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiJog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QI[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllHa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hGY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNXXY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aWoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Vo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiTog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QS[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllRa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hQY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hPY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;kags Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa`oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22_o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[^Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi]og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q\[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll[a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hZY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hYY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NajoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22io Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[hUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSigog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qf[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllea{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hdY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hcY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XbY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M#WZsSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfrYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjp]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eoS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_nSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZmSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@lS1 Dan Muey - 5.1.1-1V@- Initial creationkkgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation ?~IZ|Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf{Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZzqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjy]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6exS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_wSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZvSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@uS1 Dan Muey - 5.1.1-1V@- Initial creationyts Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil =?~I=ZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@~S1 Dan Muey - 5.1.1-1V@- Initial creationy}s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "4h\"j]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ S1 Dan Muey - 5.1.1-1V@- Initial creationf Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj ]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 688l6fYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field L^4~La$_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M#SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx"Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D!Y3 Edwin Buck 6.0.4-1W$- Initial packagingj ]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 8Nj8a._g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M-SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx,Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D+Y3 Edwin Buck 6.0.4-1W$- Initial packagingf*Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea)_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M(SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx'Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D&Y3 Edwin Buck 6.0.4-1W$- Initial packagingf%Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage er+V:eDH f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174DG c7be5aa185ed9d291df3c7e98d3a9ec1e3ca7ac9e0de070adb18e42cbe047c06DF fb8aed211abee120805db70931fb6992c03b5a142cecf0d7161923b12aeb9b11DE 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7DD 3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4DC 75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30DB db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145caDA f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5eD@ c41e7400a19abb5e7f548f673c798b77c3abacb0df09a7577779add8c373c71bD? d1844746298122f274dec934ed3b6c415451c17fc934ab2fc7fa7cd1136f0607D> 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380cD= 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392D< 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8 28t#T2x8Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D7Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ6Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf5Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea4_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M3SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx2Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D1Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ0Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf/Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage "JB"fBYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaA_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M@SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx?Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D>Y3 Edwin Buck 6.0.4-1W$- Initial packagingx=q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ<Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf;Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea:_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M9SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor field D&b|DbK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\H]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Gq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsxFY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DEY3 Edwin Buck 6.0.4-1W$- Initial packagingxDq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZCSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\R]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Qq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\[]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thf[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\e]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gd[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enho[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgn[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cmsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`xqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hy[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDU 2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbbDT 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523DS 0e2e93836c87914301ea7859dd9907706d39301b74319cc9305eafebe7ba6965DR 46585f3338ae248128adcb9adca04a40382cae198c988993320e0bd9788aae29DQ b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36aDP f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272DO 1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25DN b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0DM a82002353f54b8bb9673a4d76cfaf58d40ae90f1bb89724e5600468bd8dd6fafDL b722935a3075808439bcdb11a54c09c1e0dd3d791a46d1e2f71adbe4a2b489aaDK b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aaDJ 1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8dbDI 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8 y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne.[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg*[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`4qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\@]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854?q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`>qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@SIq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscHsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\J]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\S]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g\[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\mWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgf[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`pqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\|]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854{q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`zqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgy[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDb 08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2Da 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526D` 0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52cD_ 6bd14ba54798cad5d1cea8d9444801e7f8032fc94eb50b4bd66093224197ad1eD^ 11094ab2141fcebacc7e27e84c520c94ccb222ed5a4a6157a8cfa67ce17ea6daD] 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035bD\ 0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444D[ bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782dDZ 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12DY 1671256bda53c76a3f898f953adc596fd95743bf13ad5d20e916f1f8e3a17de8DX 2549f6a29bb6989ba192561e0616ab5466aa930e3823f4dbe407611422a99617DW e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925DV 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cd t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh#[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg"[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`,qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl $I4'x$P@YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR?WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU>YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb=[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O<[G Jack Hayhurst - 0.1X- Initial spec file creation.P;YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR:WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU9YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb8[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O7[G Jack Hayhurst - 0.1X- Initial spec file creation.`6qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem *GD-~*PKYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRJWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUIYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbH[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OG[G Jack Hayhurst - 0.1X- Initial spec file creation.ZFSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPEYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRDWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUCYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbB[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OA[G Jack Hayhurst - 0.1X- Initial spec file creation. VO:VbU[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OT[G Jack Hayhurst - 0.1X- Initial spec file creation.uSS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9ZRSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPQYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRPWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUOYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbN[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OM[G Jack Hayhurst - 0.1X- Initial spec file creation.ZLSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS kQ&mkO_[G Jack Hayhurst - 0.1X- Initial spec file creation.R^WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU]YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb\[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[[G Jack Hayhurst - 0.1X- Initial spec file creation.uZS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9ZYSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPXYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUVYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vbi[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oh[G Jack Hayhurst - 0.1X- Initial spec file creation.PgYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRfWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUeYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbd[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oc[G Jack Hayhurst - 0.1X- Initial spec file creation.RbWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUaYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb`[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. er+V:eDo 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfaDn 3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09aDm 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54eDl 6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22Dk cac15fe2f700a93b6aa5a934b9671d76d2ac29dd1877ceeedbb166a4d08a739eDj 6b114522a2892ff4481c638c42af2af9640f7092aa39b190ca483df19458e6eeDi 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857Dh 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99Dg da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6Df 98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111De 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8Dd 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003Dc db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255 *QDA*bt[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Os[G Jack Hayhurst - 0.1X- Initial spec file creation.ZrSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPqYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRpWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUoYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbn[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Om[G Jack Hayhurst - 0.1X- Initial spec file creation.PlYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRkWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUjYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkP~YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR}WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU|YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`{Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletz_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qy_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZxSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPwYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRvWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUuYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FU&YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`%Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet$_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q#_G Jack Hayhurst - 2.2.7X- Initial spec file creation.g"S Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ!Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@U0YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`/Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet._ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q-_G Jack Hayhurst - 2.2.7X- Initial spec file creation.R,WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU+YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`*Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet)_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q(_G Jack Hayhurst - 2.2.7X- Initial spec file creation.R'WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencybRpRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$.8B K T ] f ox %.7@IR[dmv "##$,%5&@'K(U)_*i,t-~./01&204:6D7M8V9`:i;r<{=> ?@A(B1C:FCGLHUI^JgKpLyMN OPQ&R/S8UAVJWSX\YeZn[w\] ^_`$a-b6c?eGfOgWh_igjpkylm no UV%v"Ut:_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q9_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P8YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR7WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU6YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`5Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet4_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q3_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P2YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR1WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency er+V:eD| 04866faaa4da84a0d09cf431b5b663c30da98f629b04c22f503c4294acc35eaeD{ e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5Dz 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8eDy 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35Dx bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092Dw f5f858099c9f3fee00f3b70ed25dd831f38af093c084d860c9fb3a14b32bafb7Dv 27d9440c55fec681535cc36a700809a7c23d074442e2bcf70cbc11823ac88ce6Du 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26dDt c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046fafDs 02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63Dr 14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9Dq 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62dDp 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8 [C;n [RDWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUCYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`BWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletA_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q@_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z?Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP>YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR=WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU<YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`;Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module kNh0kXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\H]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Gq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsZFSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPEYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP O=POeV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\R]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Qq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section AzHyX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\[]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 j=k 9jei[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hf[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\e]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gd[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ner[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ho[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgn[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cmsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb{[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hy[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`xqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\1We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg*[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`4qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD  e9d53810f4540aab3591d87aafedb324d5d0b5daa67e478900e03f42072827a9D 763b1ee5e0eb0e188c079c3530a6f5571e489dd37dd047c3c92477e938b22236D 6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735D 0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144D 8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6babD dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aaD b1df53dbacddf93b4d9735bab8d2764c346528c815f64abee66b50337e9c77a9D fdaac82f57aa5ab6bb15e14925a74fc53479f77a82ccce621165c5dc17f9e5c2D a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10D 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4bD 6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12D~ ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3cD} 739ced633595da5ad3a1e7f979b974d6fb3f0e2ab7612dd934bfca3095711b12{$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|O,_9oF~S`mz̙ܙ!.;HU!b+o5|D Td#s0=JWdq˚~ۛ %2?(L8YGfWsfv '4ANɜ[לhu%)56ECUPe]sjw+ў8ER_ly.=H V-e:uGTan{ĠӠ"/<I!V0c@pO}_ o~$1>KXġeաr &#32@CMRZbgpt(ǣ5أBO\ iv.?LZ*k7}DQ^ L9jLbC[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\@]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854?q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`>qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\J]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Iq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscHsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\S]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g\[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhg[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgf[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`pqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngy[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\|]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854{q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`zqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne&[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg"[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`,qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\8]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88547q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`6qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816D 8742de0e3d72feb9e2106ca1f4895ba0e35cf4858181b81575e3b86ecbe18897D eaa17d5a2a166e9bd0ab06eae003f48b41e5cf1f0ece94e21f94503456996e2bD ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369D aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930D ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097D 44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079D ef477c44894add33d0e4f2fd598f71a854e4bab32ab354406a73fbd136458f3cD 171dc83c0f8fa945c1f2d0cf770dcf24f88c29b19e37b8cce85b12fc5e57cd0bD  959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1dD  a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721D  305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27D  5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438c S._@SAq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc@sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h9[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycJsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hC[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\B]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycSsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\U]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gT[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\eWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg^[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c]sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`hqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbw[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\t]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`rqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgq[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\~]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854}q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc|sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`$qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg#[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng-[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl 'X}'g6_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l5W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 4_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V3_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php732_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq1_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b0Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@/S1 Dan Muey - 3.2.2-1Y@- Initial creation`.qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem Qv g?_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l>W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs =_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V<_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73;_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq:_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b9Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@8S1 Dan Muey - 3.2.2-1Y@- Initial creationg7_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 er+V:eD# 7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182acD" ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68D! 367b6a408ea9e91029c23414e5d5596792c6a3d2d78fbc9131b055216b890412D  a7c45f6327163eba7bff05ac274f085e6b8a98709e0e67251435a31dc25e88cbD 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7D f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9D f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffcD e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926D 8fc7b30675bfa9f71b8662a9bc66520b681d037cb51ec4a8730fac496c4f940aD 7792899e3f599149957afd928cb4752d6671c663373192e901ab1c7787f72aebD d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126dD b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885D cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8 d/'?dgG_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lFW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs E_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VD_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73C_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqB_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bAYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg@_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 |7ld | O_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VN_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73M_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqL_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bKYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaJSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZISe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgH_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 %\VW_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73V_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqU_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aTSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgR_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gQ_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lPW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ar,iaq__ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1^SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila]Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z\Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg[_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gZ_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lYW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs X_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |m?|agSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZfSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSge_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gd_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lcW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs b_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Va_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73`_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora 'mO'_psO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\j]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854iq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmshSK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil V9SVXycQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\t]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscrsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c|sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m !Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m !Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y !Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\&]_ "Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854%q "Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`$qS !Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg#[w !Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW !Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We !Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO !Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ !Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s !Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S/q #Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc.sW "Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We "Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO "Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ "Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s "Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m "Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m "Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y "Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc8sW #Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\7We #Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO #Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX5cQ #Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s #Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m #Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m #Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y #Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\0]_ #Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 er+V:eD0 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281D/ ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5D. 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898D- e73f89f5dddca13e97b7b0eef01dd4a12280e0e5228a7dfb448035f802d3c74eD, 70f0598004ef3cb43094b161e6ab00bb974f29d228d5d77f9d719a7b996f62f2D+ f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08D* 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbeD) 04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fcD( dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0dD' 4ebb9052705986c7c99f3c0ea84dd1d5aaa9d82f295e2434e0c6d30255422e8cD& 2e9e6fe34b937ce8460fef597332aabc560a7a414c38ed02349bb9ae18376f54D% 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22acaD$ 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510 y4h@ycAsW $Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We $Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO $Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ $Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s $Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m $Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m $Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y $Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ $Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\JWe %Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO %Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ %Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s %Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m %Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m %Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y %Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ %Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gB[w $Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\SWe &Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO &Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ &Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s &Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m &Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m &Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y &Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgL[w %Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cKsW %Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_\sO 'Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ 'Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s 'Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m 'Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m 'Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y 'Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`VqS &Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgU[w &Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW &Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbe[m (Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m (Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y (Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\b]_ (Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854aq (Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms``qS 'Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg_[w 'Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW 'Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We 'Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Ybn[m )Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hm[y )Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\l]_ )Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854kq )Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscjsW (Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\iWe (Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO (Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXgcQ (Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ef[s (Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybw[m *Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y *Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ *Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ctsW )Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe )Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO )Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXqcQ )Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s )Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m )Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y +Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ +Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g~[w *Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c}sW *Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We *Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO *Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ *Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s *Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m *Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh [y ,Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w +Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW +Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We +Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO +Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ +Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s +Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m +Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m +Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS ,Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w ,Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW ,Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We ,Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ,Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ ,Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s ,Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ,Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m ,Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w -Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW -Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We -Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO -Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ -Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s -Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m -Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m -Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y -Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_$sO .Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX#cQ .Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e"[s .Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m .Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m .Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y .Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ .Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q .Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS -Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX-cQ /Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e,[s /Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m /Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m /Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y /Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\(]_ /Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854'q /Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc&sW .Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\%We .Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX6cQ 0Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s 0Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m 0Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m 0Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y 0Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\1]_ 0Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c0sW /Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We /Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO /Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je?[s 1Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m 1Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m 1Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y 1Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\;]_ 1Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g:[w 0Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c9sW 0Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We 0Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO 0Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eD= 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562D< d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3D; 6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2D: 052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8D9 e60b65f02d4b15376419bdf9e15754408e4553cd283879d587f4ceefced90562D8 0b2e199a9492ad400b2407f9b4c15406e7c1ea4d20f443113d5330073c2bda88D7 ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78eD6 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2D5 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2D4 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841D3 74092ceccc5cf9e0a252d045c6de63feaccc6e2bf759666572fadaa14b7e8025D2 4ee4d90cb46bacbb5d8c166c2874acb19fb009abc4d3bd1e7ecc3b7dd23764edD1 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504 nAz=neH[s 2Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m 2Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m 2Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hE[y 2Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgD[w 1Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cCsW 1Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe 1Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO 1Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ 1Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbQ[m 3Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m 3Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y 3Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`NqS 2Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgM[w 2Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW 2Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe 2Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO 2Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ 2Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\Z]_ 4Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Yq 4Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`XqS 3Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgW[w 3Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW 3Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe 3Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO 3Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ 3Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s 3Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Scq 5Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscbsW 4Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWe 4Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO 4Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQ 4Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e^[s 4Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m 4Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m 4Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[[y 4Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yclsW 5Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWe 5Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO 5Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ 5Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s 5Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m 5Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m 5Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y 5Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\d]_ 5Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycusW 6Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\tWe 6Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO 6Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQ 6Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s 6Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m 6Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m 6Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y 6Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\m]_ 6Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\~We 7Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO 7Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ 7Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s 7Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m 7Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m 7Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y 7Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\w]_ 7Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gv[w 6Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We 8Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 8Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 8Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 8Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 8Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 8Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 8Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w 7Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 7Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO 9Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 9Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 9Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 9Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 9Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y 9Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS 8Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w 8Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 8Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m :Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m :Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y :Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ :Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q :Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS 9Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w 9Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 9Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 9Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb"[m ;Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h![y ;Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ ;Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q ;Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW :Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We :Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO :Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ :Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s :Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb+[m - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h*[y - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\)]_ - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c(sW ;Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We ;Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO ;Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ ;Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s ;Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m ;Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th4[y =Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_ =Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g2[w - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c1sW - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\0We - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX.cQ - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e-[s - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh=[y >Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg<[w =Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c;sW =Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We =Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO =Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ =Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s =Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m =Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m =Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDJ 1fb528295ffdd8b94d8ec535ee5f71f9af4833508a348fbe5ca390eada1d8896DI 70146a565806985ecd351f63813d3587d249a6b035bd10dbb81f74e00ff870f1DH 4bc178e34cc12604b19aefc5d3deb1c3149030bad426e6bf9cc32edc0e9ec341DG b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076cDF e7b83a56d530861b97958a286c99b8f5704d4731771e28052b901456cbd92e62DE 2da1a84a0bb4eda36dc7a3c1260bfc11643d7b944b696d337b549393231f2ac4DD c2ccc5548ab3fe2e3f21d4621c464a288f3a51a50c84c95da3449822a5bd63a8DC 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886DB 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57DA f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787D@ cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bcD? 009877efcdff4d72ccac5e84a1d8a440bc913078ffb692f209388f46999068e0D> 2abfa107af98656127ddbf2658060b6c93cd3dd0b90a1d5da648e86a21319456 v4o Ev`FqS >Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgE[w >Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cDsW >Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\CWe >Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO >Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXAcQ >Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e@[s >Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m >Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m >Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngO[w ?Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsW ?Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe ?Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO ?Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ ?Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s ?Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m ?Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m ?Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y ?Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_XsO @Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ @Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s @Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m @Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m @Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hS[y @Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\R]_ @Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Qq @Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`PqS ?Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXacQ ACory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s ATim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m ATim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m ATim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y ATim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\\]_ ADaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854[q AJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscZsW @Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe @Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXjcQ BCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ei[s BTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m BTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m BTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hf[y BTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\e]_ BDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cdsW ATravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe ADan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO ATravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jes[s CTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m CTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m CTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y CTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\o]_ CDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gn[w BTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cmsW BTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe BDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO BTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne|[s DTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m DTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m DTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hy[y DTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgx[w CTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cwsW CTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe CDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO CTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ CCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m ETim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ETim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y ETim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS DJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w DTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW DTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We DDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO DTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ DCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 ^;xB^iau FCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s a FCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3` qS EJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w ETim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW ETravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We EDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ETravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ ECory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s ETim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e6Heu FCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI FJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa FCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa FCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW FJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa FCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa FCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa FCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZoI GJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa GCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa GCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW GJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa GCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa GCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa GCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau GCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$Hs&a HCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a%oW HJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s$a HCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s#a HCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s"a HCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i!au HCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u GCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u GCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{q/r8tAuJvSw\xeynzw{| }~$-6?HQZclu~"+4=FOXajs|&.6>HR[dmv#,5>GPYbkt}'08@ÁIāRŁ[ƁdǁmȁvɁʁ́́΁#ρ+Ё4с=ҁEӁNԁWՁ`ցiׁr؁zفځ W+!3Ws.a ICory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a-oW IJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s,a ICory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s+a ICory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1*u HCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1)u HCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z(oI HJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s'a HCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qs6a JCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s5a JCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.14u ICory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y3mI IBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php842u ICory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.11u ICory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z0oI IJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s/a ICory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEc>u JCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y=mI JBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84<u JCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1;u JCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z:oI JJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s9a JCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s8a JCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a7oW JJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 er+V:eDW 3b983e621e865ee39f3e894c2a8969dc8113ebc6e663a1511e211776a1ee4fe4DV 6936d71c1f21bcd0bbf76c3b61a4f8877b6f415abe5a55c85b1787f6e3a979deDU 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778DT 8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0DS aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dcDR 0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501DQ 3995fff308b917bace2945ac356da45ca4a9a71b84378a99ef69d97ff6938a4cDP 2457d9ce230af0b09dbbae9efd9feb1f63e779733920fd02a99657c7d42e0ee7DO 69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbbDN 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210DM a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4DL 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6DK 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755d %fC{ WHYY MTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypGa MCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPFs1 MJacob Perkins - 0.9.38-1XƉ- Initial creationWEYY LTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypDa LCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPCs1 LJacob Perkins - 0.9.38-1XƉ- Initial creationfBU{ KDan Muey - 10.1.5-5Wg- EA-4383: Update Release value to OBS-proof versioningQAo7 KJacob Perkins 10.1.5-3V- Fixed upstream_name@q KS. Kurt Newman - 10.1.5-2V@- Resolve internal SCL builds optimizations with Makefiles (EA-4269)P?s1 KTrinity Quirk - 10.1.5-1U@- Initial creation 08~P0bRUs ODan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[QUe ODan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWPYY OTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypOa OCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPNs1 OJacob Perkins - 0.9.38-1XƉ- Initial creationbMUs NDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[LUe NDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWKYY NTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypJa NCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPIs1 NJacob Perkins - 0.9.38-1XƉ- Initial creation a8~0aW[YY QTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypZa QCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPYs1 QJacob Perkins - 0.9.38-1XƉ- Initial creationXUK PDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbWUs PDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[VUe PDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWUYY PTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypTa PCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPSs1 PJacob Perkins - 0.9.38-1XƉ- Initial creation ;!U ed[s RTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m RTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m RTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y RTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ RDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854_q RJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms^UK QDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb]Us QDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[\Ue QDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS \Az(\bm[m STim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m STim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y STim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\j]_ SDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854iq SJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmschsW RTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe RDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO RTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ RCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 y;xEybv[m TTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m TTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y TTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\s]_ TDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854crsW STravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe SDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO STravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ SCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s STim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) t;xFtb[m UTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y UTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ UDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g|[w TTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW TTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe TDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO TTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ TCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s TTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nb[m VTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y VTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w UTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW UTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We UDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO UTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ UCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s UTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m UTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@ph[y WTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS VJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w VTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW VTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We VDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO VTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ VCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s VTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m VTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`qS WJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w WTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW WTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We WDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO WTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ WCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s WTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m WTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m WTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDd 80fae128df2e2927bc8d43f7db8c37775d2c9d1d02cd969fe5d2a0ffb92b0111Dc c821691484842056d9124f8bbd6f00f67e9b89dad946da07c257c08a14399e95Db bbb03cdfb71d7c4fa90db0d94ca8733563cf79e5c14922c83cf01174835ddd12Da 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72aD` 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28D_ 1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88D^ abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45D] 5d3203d3b8cc189c8a4be301121c0d5fee7a91fbd1f8e07f39b1133407920212D\ 52b8f8a6a5fb580fd8bf7f2a31b833e713e23ceb196a710fb8eda45404bfab1bD[ b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4bDZ 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7DY ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9DX b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251 ZzHyZ\#We XDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO XTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ XCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s XTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m XTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m XTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y XTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ XDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q XJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms SG{S_,sO YTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ YCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s YTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m YTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m YTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y YTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\&]_ YDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854%q YJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc$sW XTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 y9m8y_5sO ZTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ ZCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s ZTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m ZTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m ZTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y ZTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\/]_ ZDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c.sW YTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We YDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS q9n6qX>cQ [Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s [Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m [Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m [Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y [Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ [Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g8[w ZTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c7sW ZTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We ZDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nXGcQ \Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s \Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m \Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m \Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hC[y \Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgB[w [Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW [Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We [Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO [Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5feP[s ]Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m ]Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m ]Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y ]Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`LqS \Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgK[w \Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW \Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe \Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO \Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section YAz%YhY[y ^Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\X]_ ^Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Wq ^Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`VqS ]Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgU[w ]Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW ]Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe ]Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO ]Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ ]Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 _4o E_\b]_ _Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854aq _Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc`sW ^Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We ^Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO ^Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ ^Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s ^Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m ^Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m ^Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 y._@y\k]_ `Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cjsW _Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\iWe _Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO _Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXgcQ _Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ef[s _Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m _Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m _Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y _Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ngt[w `Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW `Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe `Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO `Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ `Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s `Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m `Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m `Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y `Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc}sW aTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We aDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO aTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ aCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s aTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m aTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m aTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y aTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ aDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5ncsW bTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We bDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO bTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ bCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s bTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m bTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m bTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y bTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg~[w aTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 q1_4q\We cDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO cTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ cCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s cTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m cTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m cTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y cTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS bJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w bTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 i.y;iMOM dDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ dCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm dDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ dDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 dTrinity Quirk - 3.3-1U- Initial creation`qS cJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w cTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW cTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 pLBpMOM eDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ eCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm eDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ eDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 eTrinity Quirk - 3.3-1U- Initial creationwo dBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe dDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY dTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency er+V:eDq 15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706Dp 600101a3371270c205c4cab530c7103d9f49dc4ce5ee5079fab160f5abbba5c9Do 2f82f6eba2600256ecd0302c93f373e481e2f8f0520cccbbc34c4e6a009c281eDn 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85Dm 5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877fDl 798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9Dk 4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1adDj 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3Di 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979fDh 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0fDg 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aaDf a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65De 245ff567c5599c2f52555ec09a204f2d5687db3728bfb3078658f4549542cd2f pLBpM'OM fDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y&[[ fCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev%m fDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc$O{ fDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM#m1 fTrinity Quirk - 3.3-1U- Initial creationw"o eBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX!Oe eDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST SY eTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency 7WvG7c0O{ hDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM/m1 hTrinity Quirk - 3.3-1U- Initial creationT.SY gTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM-OM gDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y,[[ gCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev+m gDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc*O{ gDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM)m1 gTrinity Quirk - 3.3-1U- Initial creationT(SY fTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency q)WRqv8m iDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc7O{ iDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM6m1 iTrinity Quirk - 3.3-1U- Initial creationX5Oe hDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST4SY hTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM3OM hDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y2[[ hCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev1m hDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it eyee@q kJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsv?m jDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc>O{ jDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM=m1 jTrinity Quirk - 3.3-1U- Initial creationX<Oe iDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST;SY iTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM:OM iDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y9[[ iCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file y4h@ycIsW kTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe kDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO kTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ kCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s kTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m kTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m kTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y kTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ kDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 ZzHyZ\RWe lDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO lTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ lCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s lTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m lTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m lTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y lTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ lDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Jq lJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms y9g<y\[We mDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO mTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ mCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s mTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y mTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\T]_ mDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cSsW lTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n.b-n_dsO nTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ nCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s nTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m nTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m nTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y nTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ nDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g][w mTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW mTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_msO oTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXlcQ oCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ek[s oTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m oTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m oTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hh[y oTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgg[w nTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW nTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe nDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS m9j2mXvcQ pCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eu[s pTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m pTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m pTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y pTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qqS oJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgp[w oTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cosW oTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\nWe oDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS :=k':yY qTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l~a{ qCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l}a{ qCory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l|a{ qCory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)`{qS pJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgz[w pTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW pTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe pDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO pTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section  E| yY rTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ rCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ rCory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^qO qTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o qDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ qDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY qTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ qCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ qCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) er+V:eD~ e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2fD} f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edbD| 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8D{ 6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fefDz 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1Dy 33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedcDx b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3Dw 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694Dv 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041Du 32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006faDt 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0Ds 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601Dr 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4f 0 E|0yY sTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ sCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[Ue rDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO rTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc [o rDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[ [_ rDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y rTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l a{ rCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{ rCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0la{ tCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)ys sBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue sDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO sTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o sDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ sDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY sTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ sCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ sCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) #'a#y#s tBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil["Ue tDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^!qO tTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc [o tDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ tDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY tTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ tCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ tCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY tTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. x 3Sx[+[_ uDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x*Y uTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l)a{ uCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l(a{ uCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y'Y uTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l&a{ uCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l%a{ uCory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l$a{ uCory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) 7Wj~[4[_ vDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x3Y vTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l2a{ vCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l1a{ vCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y0Y vTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l/a{ vCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l.a{ vCory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^-qO uTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc,[o uDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 07h{ 0[=[_ wDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x<Y wTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l;a{ wCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l:a{ wCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y9Y wTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l8a{ wCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[7Ue vDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^6qO vTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc5[o vDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 7[nlEa{ xCory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lDa{ xCory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yCY xTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lBa{ xCory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yAs wBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[@Ue wDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^?qO wTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc>[o wDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories @%\ @lNa{ yCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lMa{ yCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\L[a yDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28yKs xBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[JUe xDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^IqO xTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncH[o xDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[G[_ xDaniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xFY xTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 'alWa{ zCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lVa{ zCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^UqO yTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncT[o yDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[S[_ yDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xRY yTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lQa{ yCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yPY yTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lOa{ yCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) 0'a0l`a{ {Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[_Ue zDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^^qO zTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc][o zDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[\[_ zDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x[Y zTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lZa{ zCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYY zTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lXa{ zCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) #'a#yis {Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[hUe {Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^gqO {Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncf[o {Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[e[_ {Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xdY {Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lca{ {Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ybY {Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.laa{ {Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) 0 3X0[rUe |Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qqO |Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncp[o |Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[o[_ |Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xnY |Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lma{ |Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ylY |Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lka{ |Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lja{ |Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) j#CVjxzY }Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lya{ }Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yxY }Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lwa{ }Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lva{ }Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lua{ }Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\t[a }Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28yss |Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil :h xY ~Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{ ~Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY ~Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ ~Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ ~Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l~a{ ~Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^}qO }Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc|[o }Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[{[_ }Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 0:y 0x Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[Ue ~Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO ~Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o ~Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ ~Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 er+V:eD  b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15D  67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68dD  ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89D 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91aD e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451eD a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11aD ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0D 834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fbD 35e3813dad4f63088aae0d59cdd2d98d2c753640e866907fba3fbc4bcb674903D 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226D 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9aD f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25ddD cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46 /:y/la{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)ys Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[ [_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 K%\KY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ys Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 73t^ 7V(YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont'm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q&m9 Julian Brown - 2007-19^- ZC-6881: Build on C8U%q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[$qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z#Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r=DrV1YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont0m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y/mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx.q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild-m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U,q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[+qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z*Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa)mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 f=Dft:m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b9m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y8mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx7q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild6m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U5q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[4qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z3Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa2mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 8A+G8HD[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bCm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YBmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxAq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild@m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U?q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[>qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z=Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa<mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V;YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production IS*XIHN[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZMSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QIm9 Julian Brown - 2007-19^- ZC-6881: Build on C8HY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KG[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]FoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HE[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIHX[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZWSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaVmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VUYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontTm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QSm9 Julian Brown - 2007-19^- ZC-6881: Build on C8RY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KQ[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]PoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HO[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6Hb[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[aqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9 Julian Brown - 2007-19^- ZC-6881: Build on C8[Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KZ[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]YoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]loO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[kqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZjSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9 Julian Brown - 2007-19^- ZC-6881: Build on C8eY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kd[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]coO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 ),_B)]voO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uuq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[tqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9 Julian Brown - 2007-19^- ZC-6881: Build on C8nY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Km[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 5,_B5Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[~qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9 Julian Brown - 2007-19^- ZC-6881: Build on C8xY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrY mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD 8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16D f91f95b2dc0254c33b836756437be729633b59f0cdef94a1a9d7cc7478928791D 13c692b84ef2242279367fccfdf91564e471aa9fc36c3c95695c961052aed974D 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aefD 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4D b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73eeD 33b0db9d0a141e421a7db221800f8adefe67fcaf6bed0f0c67321ab0f94bf4c6D ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2D ea91407ca5e51fedc139fb049b425d97a46324632d6f754096e6af02e4334de5D bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8D 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cdD  07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3D  1745f8b34651329a76a3c1c821443d47e917d7e8cc75a4bf7f275286b9f021fc r.k KrYmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|Z%Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q!m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>d/m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U.q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[-qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z,Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa+mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V*YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont)m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q(m9 Julian Brown - 2007-19^- ZC-6881: Build on C8U'q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[&qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd8m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U7q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[6qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa4mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont2m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y1mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx0q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUAq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[@qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z?Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa>mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V=YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont<m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b;m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y:mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx9q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil bY$bXJcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7bEm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YDmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxCq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildBm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 "=XW"bS]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b\]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'ee[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gc[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'en[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zku Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bf]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`wqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD% 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837D$ b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60feaD# fd4cd45324dd04c91b8326b0d8042c9f471eeb5683d630053286a66942431d4eD" 3ca8423d772cb3057b79e8a0c9db793deed00dae0e4d86e7a99691b96ecf3d9cD! 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1D  6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62ebD 0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08D dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33D 154837f9590e93400145283e41193897a25a3f8c9e80fc731cba2145fd78f9b2D 900da2a9084ec39149eb6f62a2a458a01d7a534da2568f5964fd161f4d9e6cfdD 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46D 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9D 98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3 ,K,\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_$sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b"]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e![s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2(u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X6cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`3qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b?[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`=qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2;u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bH[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X~cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`yqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD2 e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9D1 a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900fD0 b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01D/ c6daf35cacb7fd33ca68e2a2ebf4dd0d4c055cecb2a0ec7e06d5546cb93d4b8cD. 1d7cbb460504a105f2c022b11b240e0fcb8a0bf35c5c34a21daf86e455c4cf6eD- 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557D, 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513D+ 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9D* 13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4D) 52e79d028d720dead506a3390574e6e47a293d5d5739be77690491d3dfc8e249D( 9a6f44ad255acab5500f3725f82f5c6b2c578a6fb28127577451375b6b5c8e08D' 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5D& 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51e 'Aza'e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8bRFRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{݁ށ(߁1:DNXblv %/8AJS\enw $-6?HQZclu~  " + 4=FOXajs| )2;DM V!_"h#q$z%& ')*'+0,9-B.K/T0]1e2n3w45 679$:-;6Q?Z@cAlBuC~DE ,>{,`+qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g4[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c=sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`5qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\FWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7?u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\OWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_XsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gS[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_asO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g][w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2\u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XjcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`gqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bs[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b|[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7{u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD? e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6eD> b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51D= 47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdbD< 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbcD; c7248d79f3388caa1eb9c58bb5ba046e3e85e58ca4fcfd19f9e7a0d52b1c9997D: 7b4a35ca7622d636e43ac60d851b9bf01d67f1e7a609fc2f3a31644243dec0feD9 b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6D8 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16cD7 cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cbD6 333761611232ca5ffe3c4c1f1be158d3ea94546ed32bc89ab2ae8ca2e927fd3aD5 896172f61604e837e2c0cea0df673b29f92f64d07b1fe7b6e33e0aa37b8a4449D4 2a8bffd62c64b57ee376660a684e225c67eaff2efd11b81096b2cd8be68554cfD3 da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5ab 'e+l 'z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc)sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`#qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg"[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2!u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X2cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b1]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`-qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg,[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2+u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b;]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e:[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.77u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bD]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eC[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'eM[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ju9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eV[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gU[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`_qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2]u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gh[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{cqsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8el[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`iqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\zWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ev[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7su9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zru Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8}u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDL b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7DK 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003aDJ 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2DI f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8afDH 89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16DG 033756d4860c353f8894fdb0f2e2b6bbc52b1a8bc79ebccf62ca4f360e639e2dDF 013b3737f3417257cd74d9e0f74699fe407def3ad683f157a4ac3eb2925efb71DE dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1DD 3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738fDC d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560daDB 07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867DA 4cba498783e81336f41879f97599d518f0dcd4f7522dcbfc83128f0089106ec0D@ e4537dd5793056d11f66a207f4219967674f0670df3b03c5cdf2b3e091f30edd &9 Q&XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b'[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`%qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2#u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b0[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7/u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,9u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b3]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e2[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,Bu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b<]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e;[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zKu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eE[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gC[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zTu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eN[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gM[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc]sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bY]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`WqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) R|Rhe[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\d]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854cq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmspb] Daniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`aqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2_u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil L4e 2L\n]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854mq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmspl] Daniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_ksO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 T._:T\w]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854vq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms_usO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ho[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl T._:Tq Julian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hx[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl z4h=z\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 z4h=z\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 s9g2s_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDY 0a03f9742e36e634c269810a0501351908cf6311376ce18c1e535c1df928b75fDX a26247d9c491b9b05f696f59ec2ec92b620c9e343df28933bee3f3b1704eaaefDW b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91DV 17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216cDU 7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1DT 64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7DS 3231e66ee1860fd2b7e0d707d46e0e038e30e5144d0bf50a2320f173a696b5ceDR 349e73357e7bb00c9791822d8d19a59ef3d12c2cb6c5c64d20c6ef6f055e5365DQ aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786DP 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07DO f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2dDN 2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127DM 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798d 9mB\$We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &K&_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7'u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ,9 Q,_6sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b4]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e3[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.81u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $9 O$X?cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e=[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2:u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '=XR'XHcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bG]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eF[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gE[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbQ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eP[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`OqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bZ[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`YqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,1o E,cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 a4e Fazlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,zuu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bp]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eo[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?c~sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ey[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil |K|e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDf eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49De 3311145bb70522bf91315ed7e01d3490792faccbcb62316f5be5bd17fb452a38Dd 546f19b2de7377571341fab33a8693134751f116660a80c052288f8b43e45c73Dc 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71Db 065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aeeDa 5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397eD` f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52D_ 5f41ba4233e4546c6b3fe02ef16359f4862d2408576f785e3a42d0618aeccf48D^ c3bd54335ec904f411fc460ee46daa6ffcdcc8fb63523fa605049643b6ee1d76D] d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbcD\ 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aaD[ 279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01DZ fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226 />{/b![m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b*[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g3[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml22u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,<u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e5[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'Eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g=[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zNu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`GqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_WsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`QqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X`cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7[u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbr]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eq[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8go[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b{]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gy[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Fazu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDs 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1Dr a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73Dq bfc42cb1ca79a5e5a27be7fbab9c98d09e2a793a39a3fdcd939cadade9bc4fecDp a75ecb3d013b93bceea48981da66dbdbec73a0ee004814051cc442f333d3ca52Do f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aaDn cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5Dm 1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251Dl 3206d4ade7f17abad4339a0ce3348e12903b19a14e91e3cef7241a4ee7be8af5Dk e1e487b5014a0ad4ea5ea8b54a4874d6d216d7a92d487e6da387bd30959668b1Dj c47883b2f1db0ad7630e70c48c635e103944af104a823783554267ba67ad3478Di fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762Dh a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3Dg 35c99c99b8f2fe774193b0e30bc022e064de638543813d92aa63668d69100611 ,V,c(sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8!u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\1We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b.]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e-[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\:We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g5[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml24u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_CsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`?qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 QeL[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`IqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/bU[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Su9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b^[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8]u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eV[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zou Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ei[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gq[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`{qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgz[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2cD 63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56D~ cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403D} 4aa141a616b9f7bcb54afdc012264341267cc15e6bbef000949031f7adb467bdD| 2cd4136a22cc77175af2e32f7b223391bc4b35d71684a2a9e969f2ade6ac5204D{ 8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7dDz 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccceDy 97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57eDx 756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122Dw e9f14c813a432a65933d604a93393595cb06a41dd6a5d58f44dea1f4686003e0Dv 045fdba2bda886e267a119e98aedc133b949f459df2746e3111d5e693a23d22bDu 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38Dt 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8 =XRb&]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g#[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2"u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b/]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g-[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e8[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`7qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml25u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`AqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2?u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e FazJu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcSsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eN[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Ku9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c\sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\eWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g_[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2^u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\nWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gi[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_wsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`sqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`}qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2{u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{H!I*J3K<LEMNNWO`PiQrR{ST UVX(Y1Z:[C\L]U^^_g`paybc deg&h/i8jAkJlSm\neonpwqr stw$x-y6z?{H|Q}Z~clu~"+4=FOXajs| )3=GPYbkt} )2;DMV_hqz er+V:eD  d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75dD  1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80D  0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148D  cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bcD  7804c8ada4775ed733ae9c4f304534072debbf85d5dff9a57843fc71ee5e9ff0D ad7fd0db886bd95afee19afd2cb343a2d56de02301f81ad122a377f291bbb6f3D b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1efD 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688efD 083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909acD d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185D bfb0960576cde9b5e5afa2a4529568ff107fb32e098ca13edb7067b0030780cbD 00725711642cd39768d34c5673a51c1f287618b6c9e01c8fb744b6f12b97af1cD c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40 ,1o E,$u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\!WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'-u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g%[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z6uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`/qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg.[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_?sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX>cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e<[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b:[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`9qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg8[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml27u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XHcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bG]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eF[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bD[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Cu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\@WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XQcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bP]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eO[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Mu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\JWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbZ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eY[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gW[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Vu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\SWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'bc]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eb[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ga[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2`u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\]WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX[cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)el[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`kqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgj[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2iu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\fWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`uqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2su9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zru Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz~u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\"WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD c60e66baf2ad527b45cebd1b3854d6c4c19ddbe0f4cf99320a0de7c9a1803b38D d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072D 5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568D 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1D 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0ddD 98378db491c1e9927243c56d2527fcb133ffbcd2bbf89189dad10af8a1252675D 3a498d9e92ae31a5150a21e7f4c37829b9f87bfa6ce02067a37c9138d64304d3D 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0bD 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6D ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414D dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9D 88147cf55fc0ad7131c6c42b63cdc2b7644b1e949ead4077e0cb399c3d62fa12D 24d8a3162883208f353ce797889131685b4c47eb1af8c03af480260b944432b9 #H#_+sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`'qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg&[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2%u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe4[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b2[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`1qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg0[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2/u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b=[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b<[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7;u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,bF[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Eu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gO[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Nu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Xu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'au9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gY[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zjuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`cqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgb[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ;e;;lsa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hrY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hqY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XpY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XoY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WnYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`mqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) l>WDlh|Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h{Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XzY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XyY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WxYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencywoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[vUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiuogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qt[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W;o/WhY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q~[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll}a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ^;o&^hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 N$b{NhY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 K$b{KX Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 er+V:eD' 63df667f318342f35abb9b1bb40268069ff5e89e228b0e5dc4b3c250a7c267e2D& 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3D% 6ba78b0fd3803b132c2604c86751b4e445b75ccea59944153dbf6f16e105e123D$ 177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fdeD# c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01D" 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4cD! f39ba95177ada414b0a68c7bcc7df97c5f29914681f5836608f56f27a3a8d949D  30bcb9b3d319b16649fcb053f9b9ef8c29c30b19d34c2fa9f276575149ffc288D 88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036D dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100D 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0dfD 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1aD 3f5a096f1d1bb76bfa3eeabdc44b2efc417919dd9943e9a864d96d8b50e5c066 ;(c;k)gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa(oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22'oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[&UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi%ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q$[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll#a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h"Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h!Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 8<X8f3YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea2_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M1SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx0YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D/Y3Edwin Buck 6.0.4-1W$- Initial packagingf.YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea-_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M,SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx+YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D*Y3Edwin Buck 6.0.4-1W$- Initial packaging D<vDa=_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M<SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx;YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D:Y3Edwin Buck 6.0.4-1W$- Initial packagingZ9SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf8YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea7_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M6SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx5YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D4Y3Edwin Buck 6.0.4-1W$- Initial packaging 28t#Tz2DGY3!Edwin Buck 6.0.4-1W$- Initial packagingxFq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZESe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfDYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaC_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MBSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxAY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D@Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ?SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf>YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage `3dB`bP[m#Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7xOY"Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DNY3"Edwin Buck 6.0.4-1W$- Initial packagingxMq!Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZLSe!Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfKYw!Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaJ_g!Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MISK!Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxHY!Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. ,1o E,Yu9#Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu#Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW#Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\VWe#Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO#Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQ#Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bS]k#Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[s#Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m#Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 a4e Fazbu$Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW$Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We$Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO$Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQ$Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]k$Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s$Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m$Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m$Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,zku%Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW%Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\iWe%Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO%Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXgcQ%Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bf]k%Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ee[s%Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m%Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8cu9$Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?ctsW&Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\sWe&Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO&Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQ&Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bp]k&Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eo[s&Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m&Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w%Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2lu9%Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c}sW'Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We'Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO'Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQ'Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k'Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s'Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gw[w&Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2vu9&Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuu&Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\We(Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO(Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ(Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k(Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s(Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS'Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w'Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9'Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u'Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD4 3352f35a79883f3cb5ce8c150484b8e659a46505c8701ade57c6c01b1bab957dD3 fc7766b795ed014bcb051ae0a1dc3992db9099a45fadd01963b49d040234d146D2 dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629D1 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358bD0 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3D/ 495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8dD. 59451997856544637ea35238176aab5d6270758b869828f840598b5559dabe1cD- 397f4f687dcfa64f4aa7eb67723096e5b2b4d5f398c5f39b2c8beeb1bf8583fcD, 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5D+ 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81D* 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5edD) b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587D( f324b4fb224448563c1079af8b010c1955c056c97138f3d3bc42940d58322805 |K|e[s)Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m)Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m)Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7` qS(Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w(Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9(Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu(Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW(Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 />{/b[m*Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m*Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9)Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu)Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW)Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We)Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO)Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ)Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k)Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b [m+Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9*Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu*Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW*Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We*Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO*Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ*Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k*Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s*Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g)[w+Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2(u9+Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u+Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW+Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We+Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO+Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ+Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b"]k+Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e![s+Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,2u9,Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u,Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW,Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\/We,Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO,Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ,Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k,Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[s,Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m,Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@';u9-Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u-Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW-Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We-Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO-Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ-Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k-Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s-Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g3[w,Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zDu.Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW.Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWe.Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO.Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQ.Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]k.Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[s.Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`=qS-Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg<[w-Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_MsO/Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ/Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k/Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s/Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m/Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m/Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`GqS.Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgF[w.Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Eu9.Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XVcQ0Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k0Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s0Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m0Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m0Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Qu9/Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu/Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW/Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe/Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X_cQ1Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k1Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s1Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m1Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8[u90Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu0Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW0Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe0Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO0Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbh]k2Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s2Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m2Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w1Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du91Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu1Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW1Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe1Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO1Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'bq]k3Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s3Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)go[w2Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu92Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu2Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW2Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe2Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO2Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ2Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)ez[s4Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqS3Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgx[w3Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu93Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu3Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW3Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe3Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO3Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ3Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`qS4Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w4Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u94Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu4Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW4Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We4Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO4Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ4Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k4Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDA d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddD@ af2b8cf83281eb10e93a51fd1c9ca5203f272c599abcd70e7378c6dea3e5e22aD? 14ac8c24a03865b9ab236012206a9624d42800e529ba1e5f99cd048792dfa346D> 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345D= 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbcD< eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0D; 32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7D: f483aacd650b94b8196bb9569f33bdf75cef84acf6d469433df356d298c22cf9D9 e64d72177759f4a74896de6054ae76b6947c7dc16ffaf6712b7043cc19a0e06dD8 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54D7 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064D6 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521D5 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fd a4e Faz u5Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW5Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We5Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO5Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ5Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k5Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s5Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m5Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m5Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcsW6Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We6Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO6Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ6Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k6Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s6Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m6Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m6Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u95Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,csW7Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We7Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO7Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ7Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k7Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s7Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m7Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u96Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu6Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\'We8Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO8Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ8Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k8Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s8Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m8Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g![w7Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u97Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu7Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\0We9Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO9Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ9Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k9Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s9Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g+[w8Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u98Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u8Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW8Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_9sO:Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ:Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k:Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s:Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`5qS9Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[w9Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u99Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u9Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW9Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 09 Q0dB[q;Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bA[m;Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O@[G;Jack Hayhurst - 0.1X- Initial spec file creation.`?qS:Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg>[w:Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9:Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u:Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW:Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:We:Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ;\Y8;UMYU - 4.0.3-2^- ZC-6515: Promote from experimentalKLWC - 4.0.3-1\- EA-8224: Updated to 4.0.3QKSS - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dJ[q - 0.2XO@- added ea-php71-php-memcahe branched off of php54bI[m - 0.2X- Fixed package name, entire RPM is now working.OH[G - 0.1X- Initial spec file creation.PGYK;Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRFWQ;Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUEYU;Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKDWC;Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QCSS;Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 0V580ZXSe=Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPWYK=Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRVWQ=Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUUYU=Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKTWC=Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSS=Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dR[q=Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bQ[m=Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OP[G=Jack Hayhurst - 0.1X- Initial spec file creation.POYK - 4.0.3-4^- ZC-6608: Fix Requires for PHPRNWQ - 4.0.3-3^T@- EA-8978: Add php as a dependency !G;8!bc[m?Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ob[G?Jack Hayhurst - 0.1X- Initial spec file creation.ZaSe>Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP`YK>Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR_WQ>Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU^YU>Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK]WC>Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q\SS>Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[[q>Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bZ[m>Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OY[G>Jack Hayhurst - 0.1X- Initial spec file creation. oCE(obm[m@Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[G@Jack Hayhurst - 0.1X- Initial spec file creation.gkS?Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZjSe?Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPiYK?Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRhWQ?Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUgYU?Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKfWC?Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QeSS?Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dd[q?Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 oCE(obw[mAJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ov[GAJack Hayhurst - 0.1X- Initial spec file creation.guS@Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZtSe@Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPsYK@Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRrWQ@Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYU@Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKpWC@Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QoSS@Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dn[q@Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 'CE$'UYUBDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCBTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSBDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[qBJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b~[mBJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O}[GBJack Hayhurst - 0.1X- Initial spec file creation.R|WQATim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU{YUADaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKzWCATim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QySSADan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dx[qAJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 er+V:eDN ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65DM 440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0DL 0b86a75d98cd5511ab9ba159397f784cead23f70198ad870e1d3ecc2dc432d49DK 947b2a2a5b563597edf1ee463d7bd0c1ecbe20c6d7165bd19444b99bdb44e6f1DJ 2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0DI 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1dDH c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0bDG 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186DF ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360bDE 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9fDD 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298DC 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991DB 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1 )W46)b [mDJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GDJack Hayhurst - 0.1X- Initial spec file creation.P YKCDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQCTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUCDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSCDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[qCJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[mCJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GCJack Hayhurst - 0.1X- Initial spec file creation.RWQBTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ,CE8{,KWCETim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSEDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[qEJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[mEJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GEJack Hayhurst - 0.1X- Initial spec file creation.PYKDDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQDTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCDTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[qDJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 +QL~)+R#WQFTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU"YUFDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK!WCFTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSFDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[qFJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[mFJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GFJack Hayhurst - 0.1X- Initial spec file creation.ZSeEDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKEDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQETim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUEDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental hN$ghQ-_GHJack Hayhurst - 2.2.7X- Initial spec file creation.P,YKGDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR+WQGTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU*YUGDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`)WmGTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY(W_GTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt'_ GJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q&_GGJack Hayhurst - 2.2.7X- Initial spec file creation.Z%SeFDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP$YKFDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 6+no6`7WmITim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY6W_ITim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt5_ IJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q4_GIJack Hayhurst - 2.2.7X- Initial spec file creation.P3YKHDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR2WQHTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU1YUHDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`0WmHTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY/W_HTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt._ HJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 bQJubRAWQJTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU@YUJDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`?WmJTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY>W_JTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt=_ JJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q<_GJJack Hayhurst - 2.2.7X- Initial spec file creation.Z;SeIDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP:YKIDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR9WQITim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU8YUIDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental _N$g_ZKSeKDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPJYKKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRIWQKTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUHYUKDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`GWmKTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYFW_KTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtE_ KJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QD_GKJack Hayhurst - 2.2.7X- Initial spec file creation.ZCSeJDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPBYKJDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP ;@kX;gUSLDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZTSeLDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPSYKLDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRRWQLTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUQYULDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`PWmLTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYOW_LTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtN_ LJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QM_GLJack Hayhurst - 2.2.7X- Initial spec file creation.gLSKDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli 53rn5`_WmNTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY^W_NTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt]_ NJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q\_GNJack Hayhurst - 2.2.7X- Initial spec file creation.R[WQMTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUZYUMDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`YWmMTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYXW_MTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtW_ MJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_GMJack Hayhurst - 2.2.7X- Initial spec file creation. kQ'jkQi_GPJack Hayhurst - 2.2.7X- Initial spec file creation.PhYKODaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRgWQOTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUfYUODaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`eWmOTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYdW_OTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtc_ OJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qb_GOJack Hayhurst - 2.2.7X- Initial spec file creation.RaWQNTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU`YUNDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental er+V:eD[ 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713DZ c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0daDY 2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3DX c718dc740a1b8b4858fa3ebcafe7b0b38207a8a1fe429709365f7325b3fec309DW eb439789d9c2dba9b654d21eeaa68ac0c68a160fe24518d2bbb6350cc8688fadDV cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040DU 0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611DT 99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1eDS 9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39DR 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361DQ 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eDP 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9DO 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6 6+no6`sWmQTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYrW_QTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtq_ QJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_GQJack Hayhurst - 2.2.7X- Initial spec file creation.PoYKPDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRnWQPTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUmYUPDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`lWmPTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYkW_PTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtj_ PJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 bQJubR}WQRTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU|YURDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`{WmRTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYzW_RTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamty_ RJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_GRJack Hayhurst - 2.2.7X- Initial spec file creation.ZwSeQDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPvYKQDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRuWQQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUtYUQDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental -NW-csWSTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeSDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOSTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQSCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kSDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sSTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mSTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mSTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ZSeRDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP~YKRDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP -L-\WeTDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQTCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kTDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sTTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [mTTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9SBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuSBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\WeUDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOUTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQUCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kUDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sUTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mUTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9TBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuTBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_"sOVTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX!cQVCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kVDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sVTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mVTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[wUTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuUBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWUTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_+sOWTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQWCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]kWDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([sWTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g'[wVTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2&u9VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uVBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWVTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\#WeVDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X4cQXCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b3]kXDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e2[sXTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`1qSWJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg0[wWTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2/u9WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uWBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,WeWDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b=[mYTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b<[mYTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`;qSXJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg:[wXTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml29u9XBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uXBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWXTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6WeXDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOXTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bF[mZTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Eu9YBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuYBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWYTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWeYDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOYTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQYCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]kYDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[sYTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Ou9ZBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuZBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWZTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWeZDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOZTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQZCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]kZDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[sZTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[mZTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,Xu9[Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu[Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW[Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe[Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO[Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ[Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k[Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s[Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m[Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zau\Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW\Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_We\Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO\Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ\Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]k\Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s\Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m\Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w[Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDh 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9Dg ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aDf 34983cbb9328e963a6dd6256f1fb293e9f3667d22ef7c458a44da7b599484d46De af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7Dd 53e30c55e294b68dd83d9e0d4cd32afc7aab4724d275448433bb653c26bf7d49Dc eac4cb21efe7f03d2a9d817c47895c41535a49a7f24f54ce5ce8be55d22f3194Db 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadDa 2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488eD` 032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556D_ 07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20D^ 23340d1f3cc045034efbc4d37909f4c837f452f0d3c6c9f6362df9ce955696b3D] 560d690722e28d7f1a0b854dcd859bbd6cdb384c3971217b6e56b3f97471f48bD\ ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468 'e+l 'zju]Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW]Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWe]Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO]Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ]Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]k]Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s]Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gc[w\Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9\Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcssW^Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe^Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO^Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ^Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k^Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s^Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`mqS]Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[w]Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9]Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X|cQ_Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k_Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s_Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m_Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m_Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`wqS^Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[w^Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu9^Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu^Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b]k`Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s`Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m`Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m`Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9_Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu_Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW_Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We_Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO_Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]kaDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [saTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [maTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9`Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u`Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW`Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We`Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO`Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ`Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e[sbTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mbTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[waTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9aBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuaBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWaTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeaDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOaTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQaCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e [scTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wbTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9bBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zubBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWbTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WebDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sObTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQbCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kbDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`)qScJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg([wcTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2'u9cBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&ucBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWcTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$WecDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOcTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQcCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]kcDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g2[wdTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9dBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0udBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWdTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.WedDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOdTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQdCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]kdDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[sdTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{'09BMXcmw #‚-Â7ĂAłKƂUǂ_Ȃiʂs˂}̂͂΂ς"Ђ+т4҂=ӂFԂOՂXւa؂jقsڂ|ۂ܂݂ނ ߂)2₃;ゃD䂃M傃V悃_肃h邃qꂃz낄삄 킄'/8@IQYajs| )2;DMV_hq z    '09BKT]fox  {6gB{c;sWeTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:WeeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOeTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQeCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]keDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[seTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[meTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b4[meTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`3qSdJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\DWefDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOfTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQfCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]kfDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[sfTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[mfTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b>[mfTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7=u9eBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<ueBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\MWegDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOgTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQgCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]kgDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[sgTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[mgTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Gu9fBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFufBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWfTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_VsOhTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQhCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]khDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[shTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[mhTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[wgTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9gBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOugBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWgTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'__sOiTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQiCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]kiDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[siTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[whTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9hBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuhBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWhTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWehDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDu 920cc1f754553e48f37fc9cdeb4b4134283eaa93ec56f97a575a4067b3141c7dDt 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388Ds 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1aDr 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55Dq a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57aDp da46d8428a4ca029e92aca01249f122609f876f857a0968220eca0253175295aDo dff0e688a7398caf6a4531de5acf03c46dc3ba1f9abd01861a759ae2d24851b8Dn 11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51dDm b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2Dl 0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751Dk c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71Dj 5ca4d66ff8c4491e19580d7c15bf773abc56a693b8ab30c42f70585b30283e3cDi f50b8782553c7e875c226b14d628a55534bd91a2d99e4be2752a58ff4b6d066d &9 Q&XhcQjCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]kjDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[sjTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqSiJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgd[wiTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9iBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuiBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWiTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`WeiDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bq[mkTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[mkTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`oqSjJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgn[wjTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9jBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlujBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWjTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWejDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOjTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bz[mlTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7yu9kBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxukBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWkTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWekDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOkTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQkCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]kkDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[skTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9lBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zulBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWlTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WelDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOlTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQlCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]klDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[slTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[mlTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E, u9mBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z umBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWmTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WemDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOmTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQmCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kmDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[smTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mmTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zunBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWnTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WenDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOnTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQnCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]knDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[snTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mnTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [wmTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zuoBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWoTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeoDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOoTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQoCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]koDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[soTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wnTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9nBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc'sWpTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&WepDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOpTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQpCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]kpDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[spTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qSoJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [woTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9oBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) f|nf/_?qCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq._qCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b-YoqDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@,S1qDan Muey - 3.2.2-1Y@- Initial creation`+qSpJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[wpTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9pBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(upBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil =( 8_?rCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq7_rCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b6YorDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@5S1rDan Muey - 3.2.2-1Y@- Initial creationg4_sqCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g3_sqCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l2WqTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1_5qCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V0_QqCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 d=ld@_?sCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq?_sCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b>YosDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg=_srCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g<_srCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l;WrTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs :_5rCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V9_QrCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 4=t4qI_tCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bHYotDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaGSssDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZFSesDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgE_ssCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gD_ssCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lCWsTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs B_5sCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VA_QsCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 |m?|aQSstDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZPSetDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgO_stCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gN_stCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lMWtTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs L_5tCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VK_QtCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73J_?tCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora l5lZYSeuDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgX_suCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gW_suCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lVWuTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs U_5uCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VT_QuCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73S_?uCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqR_uCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ==ga_svCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l`WvTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs __5vCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V^_QvCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73]_?vCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq\_vCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1[SKuDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaZSsuDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eD 622a309ec6e93eb03dc7f4df7ff72c3655a44e33f5c9f8183f4b746b1cf09949D 86dba19212b86fb06f0ec89505ab7fc07e36a9b82f8eab08beaffd999621e26aD 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2D 6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f151D~ ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355D} 13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9bD| caee01b89611bd7c6f4b55f2c01f70ca7618669d89b8ee1cb04a09c1cda3d5d5D{ 50428a1eb4bc3f43f5b1f6ae76388dc4cf9ba96e17c11753270f328ad94514caDz 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432Dy f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688Dx 5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480Dw a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36fDv b30445e85573b486a89bf081db5c9da0e68b706a93963b766fd5b12ce33f764b H7?s HXjcQwCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]kwDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[swTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[mwTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[mwTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7eSKvDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package niladSsvDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZcSevDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgb_svCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 "=XW"bs]kxDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[sxTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[mxTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[mxTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ou9wBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuwBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWwTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWewDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOwTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b|]kyDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[syTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[myTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8yu9xBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuxBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWxTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWexDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOxTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQxCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e[szTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mzTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[wyTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9yBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuyBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWyTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeyDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOyTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQyCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e[s{Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wzTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9zBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uzBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWzTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WezDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOzTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQzCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kzDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qS{Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w{Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9{Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu{Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW{Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We{Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO{Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ{Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k{Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g [w|Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9|Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu|Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW|Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We|Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO|Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ|Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k|Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s|Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c)sW}Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We}Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO}Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQ}Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]k}Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[s}Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m}Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m}Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`!qS|Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\2We~Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO~Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ~Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k~Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s~Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m~Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m~Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7+u9}Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u}Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\;WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.85u9~Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u~Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW~Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_DsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g?[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_MsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gI[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XVcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgR[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b_[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b^[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`]qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg\[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204aD 8a99206a6d360406172e1ba7dcd6fd25fc554319995fba324e8ae0c6c436068bD  bc912130395194b55297f6b83c2b4eabe375a75fed655aa27da8c2611d2cd35dD  a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cdD  77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40D  b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12fD  9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94D e2f534d70183cf899b6ceff25aa8b1c4fba52c05381ff48138ec03f3e6fd2f68D 6fc23f1779fe50d3494d4eadc54371111e09956bdab7ee9369ecccd81d0e6972D 2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1eD fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4D 18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2faD afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4 ,1r-,bh[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7gu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,qu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,zu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g{[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b']kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b$[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7#u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b0]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8-u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e9[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g7[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml26u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eB[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`KqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgJ[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Iu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gT[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Su9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eL[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c]sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bY]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bV[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`UqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\fWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eb[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b`[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7_u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90cD 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dcD 40a6838967b3965386fdf35c6c59eecd62d5b5bce1cf9ac0d7c77bf2e5a4695aD 89a1ecba999fa6dbca161ee42dcc66fb6e98abe0c241e356dde8d774bbee9f4cD 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093D 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0D d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35D 48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6D 7d707cf330876b7961616769717f2da78b861d2bde2aa5fc1e9750063e037325D 367613514d029c3ba9ee75327dd22755df57ec5b352a20b0e9389446e91b095eD 0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7D eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51aD 9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959 ,K,\oWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ek[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8iu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_xsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXwcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eu[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gs[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g}[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2|u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,%u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,.u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\+WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX)cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b(]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e'[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z7uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\5WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX3cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b2]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e1[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g/[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z@uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e:[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g9[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml28u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcIsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`CqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgB[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Au9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XRcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bQ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eP[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bN[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`MqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgL[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ku9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b[]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bX[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Wu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\TWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bd]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ec[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8au9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD) e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fD( c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15D' 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527D& aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4D% 133dd4601674415ef2ddc1b2310ae2d9af03ca6337e5060008f3f96de84b6b6eD$ ea4554d5996b2da1a589718d1cd7dbbc50ebc161a9cf2a8554b0862ab238e904D# cef904c0fe0e03982a5e58252b5a7f1cd53dd4c56904529de8c7203e3e7b9ef0D" c457d93f29e2839eda78b6d6c16236288ff9b730a26036d9361a1d34a77aacf4D! e36bb29824b9e448805b972ccc3c5055cb1aec29958cd38fd1397a7308f4622dD  93f3ef449fb85e77c57415a813e3695d2e80e32e3f6d5efe3ef911de2108896cD ea48aaa25f091b748b878ced6599953e1e4ca4495778906785a8c520991910a9D ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7dD 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679ed 'Aza'em[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gk[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ju9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\gWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'ev[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gu[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2tu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg~[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2}u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\zWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) w%ASwsaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3` qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem o+9KoaoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=Os aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWs(aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1'u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1&u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z%oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s$aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s#aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a"oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s!aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqY0mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84/u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1.u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z-oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s,aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s+aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a*oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s)aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:W8u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z7oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s6aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s5aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a4oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s3aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s2aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.11u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 ?{3d?_AsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b<[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7;u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y:mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php849u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 )9 T)XJcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bF[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Eu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XScQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Ou9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb\]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gY[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Xu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'be]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gc[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD6 5d8db1b07563146ea20e3b298efd357a659eb34e87562563eb0d71300003cd26D5 f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042D4 e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfD3 0d73c75a49274ff69c4047ceeccd9d3b17b69792b11074d8223a55eadcb39c0bD2 19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4D1 f9a3b033fb9d24971d7a026ff5d3a3050436a1cc72332b190d082de393ceb93fD0 d1dc0761a1d6bf11e307048f8a2088c4a8e0fc8d0a40d64a6921ea590cc42c7dD/ aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aD. e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587dD- 315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efeD, 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8eD+ 73196b18a91182e936ecaf7ef7d2e3aa4f12d5c02ddbb84942cb7ae3c1815d84D* 836f7bbb2cfe55588407a51ceb6ceca1e9fa97f22b0c12e31a14846103d38c31 )Aza)en[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`mqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zjuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`wqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e FazuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bx[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,csWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\$WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_-sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`)qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg([wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2'u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe6[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b4[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`3qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg2[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b?[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b>[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7=u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,bH[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Gu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gQ[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Zu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'cu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zluBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDC 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afcDB d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73DA c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2D@ 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdeD? a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98D> 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810aD= 7ddc9ae869718cdd36ab4af0e87f3aaea37f30a4279c9ba4b99030436a13936cD< fe20a653bc0bcb3b30e3f39fa0d01013314173c35c3516cb90f77d25f1f9f28fD; 03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bfD: 8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8D9 ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5D8 1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1D7 b33c840f91ce1ffc6d826bf21817044acd5ccfde3af7953e4b76f5cb94d821c2 <e0a<_usOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`oqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgn[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X~cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bz[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7yu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e"[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{.7 @!I"R#[$d&m'v()*+, -(.0/80A1J2S3\4e6n7w89 :;<$=->6??@HAQBZCcDlFuG~HIJK"M+N4O=PFQORXSaTjVsW{XY Z[\(]1^:_C`LaVb_chdqf{ghij#k-l7m@nIoRp\qerntwuv wxy$z-{6|?}H~QZclu~ ,>{,`+qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 !0Pc!c4[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[3[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x2YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l1a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y0YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l/a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l.a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l-a{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\,[aDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28 .Nac=[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[<[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x;YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l:a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y9YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l8a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l7a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l6a{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^5qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section 0?_r0cF[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[E[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xDYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lCa{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yBYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lAa{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l@a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[?UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^>qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section ?Rey[O[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xNYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lMa{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yLYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lKa{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lJa{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yIsBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[HUeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^GqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section .7[.yXYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lWa{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lVa{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lUa{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\T[aDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28ySsBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[RUeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^QqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncP[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories N| yaYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l`a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l_a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l^a{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^]qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc\[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xZYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lYa{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 0N0yjYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lia{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lha{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[gUeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^fqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionce[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[d[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xcYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lba{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) er+V:eDP 6885581f8fb3b4c86d69f69a8ee257680646713d1c558d8a851eb5c3248a709cDO 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7fDN 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4cDM 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923DL 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259dDK d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530DJ 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5DI b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eDH 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2DG 147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23aDF 699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770DE 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01DD a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6a 0N0lsa{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lra{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yqsBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[pUeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^oqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncn[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[m[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xlYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lka{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 8oy{sBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[zUeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^yqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncx[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[w[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xvYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lua{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ytYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 4\c[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l~a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l}a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x|YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71 6.Nv 6c [oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)la{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section G?_Gc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section 1?Rv 1iY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)ysBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section #7[o#h(asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l'a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l&a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l%a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x$YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71y#sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil["UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^!qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc [oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directories 6(T6h1asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l0a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l/a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l.a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^-qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc,[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi+Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh*asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h)asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 G(T#Gh:asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l9a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l8a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[7UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^6qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc5[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi4Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh3asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h2asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 6(T6lCa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lBa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yAsBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[@UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^?qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc>[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi=Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh<asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h;asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 I(O'I]LoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yKsBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[JUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^IqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncH[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiGY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshFasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hEasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hDasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 5,_B5QVm9Julian Brown - 2007-19^- ZC-6881: Build on C8UUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QOm9Julian Brown - 2007-19^- ZC-6881: Build on C8NY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KM[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrY_mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx^qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYhmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxgqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildfm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ueq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildpm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uoq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[nqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZmSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bim[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ er+V:eD] d0d7d56600ce5170952385658a92756ef656a384ef7cdc2b32735200f1fd7790D\ 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19D[ 73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36DZ 7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0bDY f7d626ad19d7dbf5311709a0d4698f4a241df9a8c5613e31ee47823c7cd33a2fDX 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85DW e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcDV aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262DU 2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0DT d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1DS 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6DR e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4DQ 672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928b I=DpIV{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9Julian Brown - 2007-19^- ZC-6881: Build on C8xY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hu[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Ht[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bsm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YrmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H~[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$Z#SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)Z-SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q)m9Julian Brown - 2007-19^- ZC-6881: Build on C8(Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K'[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]&oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1U%q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[$qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>d7m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[5qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q0m9Julian Brown - 2007-19^- ZC-6881: Build on C8U/q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd@m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U?q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[>qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z=SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa<mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V;YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont:mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y9mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx8qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUIq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bCm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YBmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxAqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$WtRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9Julian Brown - 2007-19^- ZC-6881: Build on C8PY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bMm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YLmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxKqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZ\SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QXm9Julian Brown - 2007-19^- ZC-6881: Build on C8UWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZeSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YamIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx`qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U^q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[]qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)janmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bkm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YjmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxiqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eDj ae498ee5ba59e0992751bb45a2c0b30bf8a3f3ffab9111515e6fa88d0d648c98Di 8d36a289c89f0ae59ca44a21b4fe454b267c013c5be5e538eac2b0d8c93a1ed1Dh 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deDg ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372Df aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48eDe 8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053cDd d94be8c0e3c28ed4074f8ec61ba0453fe37a032c0e225ed1a67578596c11e6ecDc 9fe3b52fed6db503407f662283255f0de077eb4d73897d5ea490b8328e5a98d1Db aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688Da 485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77aD` 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81D_ 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954D^ f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27d yCCyawYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8avYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7bum[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YtmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxsqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildrm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uqq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZoSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS .2s..aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG. u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z$uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`'qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg&[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a3YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a2YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`1qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg0[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b?]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a=YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a<YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bH]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aFYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dQYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aPYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gO[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gY[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXScQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bR]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`cqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgb[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gl[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zjuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aoYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8anYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`mqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem er+V:eDw f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cDv 9cf9a286f7c095f79fef1280e1c3f8123e764295fdbf61945ed860aad33927ceDu 6ce7e6201507baf604095cd4a26ffe7f2ea6402018bfa9e6e1a46aa9fea22b8eDt e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13Ds 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8Dr 1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006Dq 733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5Dp 07a98eab571e8b659043961aca92d7cb8025e2bfa8e22f6867456b8f3c45dc58Do 62f1dcecf5d62f971daf0c5dfd8847edf61b04f4084e473952fb666ea8c345b1Dn f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eDm 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eDl 2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034Dk 8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfe 0O0\~WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ayYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8axYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X"cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a+YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a*YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`)qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg([wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2'u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a4YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.73u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.=u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a5YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a>YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aHYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gG[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gQ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`[qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgZ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)agYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8afYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`eqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8apYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dD 5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62D 8c8243fb33a3de2cb13c23ed5dc0d56b97848b3e3ec17324086c67d4b9fd8d83D 51ec0ddf83e1c67d2c356396d2f3f0c9d6b6bf6cee2d5b4d248aab275eeb817bD d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3D ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adD~ d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcD} 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2D| a9e87eeeb099dee80d3958b3ae8306f4048944ffce14ad12da06afcdacc9455eD{ 04d63ce21b0d67ac1c82634ea320e4ebf9987edebf810a2b08c69e58ad8a27f8Dz 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cDy 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eDx 4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867b .Aza.b|]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)azYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c)sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a#YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a"YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`!qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7+u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\;WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b8]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a6YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.85u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g?[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2>u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gI[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgR[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a_YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a^YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`]qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..ahYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aiYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5D 9b19cce1fb987319f5e2730d7eb3d8e1b6f593a97e478dc92c483e1543d03f1cD a75de8d3844b4a6b96a718eeb87755a146a31660c2a9a9d6970f0e142ef295e2D 410f37a72115e3a7669746fd306912be99cb53792e891836330b0546aed2102eD  b83c6c1d24917f254d3a920e5548107ea27f5368e7e9f9aed4ac7ec5ca0bc234D  f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5D  e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4D  da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100deddeD  180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797D d31b874e76f48bd4f292aa5f228da6a01eed20a4dd32e201eba2245874ccd0adD 74c8ff04deea8987ee61974f50d4b48e72eacb35ade33442536fc047761a872cD 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aD e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211d .3qG.zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\wWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dsYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)arYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g{[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b']k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d&Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a%Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$Ym Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7#u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b0]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a.Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8-u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d9Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dBYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`KqS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Iu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c]sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXZcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aWYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aVYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`UqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\fWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aaYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a`YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7_u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\oWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ajYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gs[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265D bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28D fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5D 11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed5D 2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882D 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daD e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4D 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aD 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aD bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6D 0464524208045600ea48bb3e4bd98fbc0b19556ed4f34a5f5f3df2a46f0b94faD 3bcc06be441057307ac5863ba07189ae1502704daad36e83bd241269d332bd99D 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18d (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS {=XR{o[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ZLZ_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages J >t JX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a!YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packageso[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{+4=FOXajs| )2;DMV_hqz '09BKT]fox $-6?HR[dmv‚ÂĂłƂ#ǂ,Ȃ5ɂ>ʂG˂P̂Y͂b΂kςtЂ}҂ӂԂՂ!ւ*ׂ3؂<قEڂNۂW܂`݂iނr߂{႔ₔ ゔ䂔傔(悔1炔:肔C邔LꂔU낔^삔g킔py  Z0NZX-cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b,]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a*YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a)YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g(YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls'o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.i&Y}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section V=Y$Vb6]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a4YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a3YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g2YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls1o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.i0Y}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages\/WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section gAj5gb?]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a=YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a<YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g;YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls:o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.\9WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 fAz3fdHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aGYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aFYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gEYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsDo{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.cCsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 >{J| XRcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bQ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aOYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aNYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7cMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 %=XX%b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aXYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\TWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bd]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)abYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dmYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)alYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gk[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\gWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dvYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gu[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD+ 6d6a2aed1b50c60aca9597506c736b7b0bb9ea09e6d4720707879e50efd5675aD* cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2D) 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75D( f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebD' 0e07d23071c9c5c252603c7833ec5a0908a563b2ade36ef94ef224b4abe9c420D& 1f1b4e4e56cd033747cba7b1be72d6e72acc757d0eb923b5cc525ff035599d87D% 2a74360494dd9eae2633279202c5d4dcc85facf276befba332246ff1897d5385D$ 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58D# e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbD" 01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327D! 0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0D  76f9dba6f7d93af8d10ce6cc4e72cf84b39b00839337d62a9a54db6fa3fb8977D c3274aab9d8b3a40dc4aae6c1bbd74b77ac5e16939c21455b434cd70fead3106 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg~[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2}u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\zWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXxcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bw]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~csW!Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We!Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO!Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ!Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]k!Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d Ys!Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a Ym!Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a Ym!Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\We"Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO"Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ"Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k"Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs"Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm"Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm"Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9!Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu!Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\#We#Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO#Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX!cQ#Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]k#Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs#Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm#Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9"Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu"Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW"Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_,sO$Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQ$Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b*]k$Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d)Ys$Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(Ym$Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g'[w#Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2&u9#Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%u#Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW#Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_5sO%Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX4cQ%Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]k%Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2Ys%Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g1[w$Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9$Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u$Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW$Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-We$Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X>cQ&Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b=]k&Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d<Ys&Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qS%Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg:[w%Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9%Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8u%Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW%Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6We%Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aGYm'Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aFYm'Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`EqS&Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgD[w&Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9&Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu&Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW&Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@We&Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO&Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aPYm(Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ou9'Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNu'Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW'Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWe'Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO'Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQ'Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]k'Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYs'Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Yu9(Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu(Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW(Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWe(Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO(Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQ(Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]k(Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYs(Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYm(Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.bu9)Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau)Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW)Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_We)Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO)Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQ)Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]k)Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[Ys)Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYm)Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zku*Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW*Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWe*Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO*Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQ*Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]k*Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYs*Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYm*Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gc[w)Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (ztu+Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW+Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWe+Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO+Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQ+Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]k+Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYs+Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[w*Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9*Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc}sW,Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|We,Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO,Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQ,Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]k,Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYs,Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqS+Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgv[w+Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9+Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD8 cb726d047c0e1e82f8985fb975bc30814860f7343cb6260cbe144ccbb5c68d65D7 a3e7799a2bb940aab9bb1129670126e0c5f1bf20aeda7f987bb55f11e47e956fD6 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0D5 f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46D4 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571D3 85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdD2 b679f0c2816dea3ff13201857cf126ef4700325658738f2716dd7a0dca585b13D1 e6ad5f2abb8e0c9c5d83298cbc8e81b169e50934c3166a3d4aecfe2e096f9654D0 b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02D/ 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7D. 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85D- 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467edD, 6f8c9895a7614ad15e6e8374dbbf11f11e19bceac369f2959d7f7294163e7c94 $|N$XcQ-Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k-Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs-Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm-Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm-Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qS,Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w,Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9,Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u,Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b]k.Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs.Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a Ym.Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a Ym.Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9-Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u-Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW-Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We-Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO-Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]k/Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs/Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm/Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9.Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu.Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW.Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We.Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO.Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ.Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d!Ys0Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a Ym0Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[w/Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9/Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu/Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW/Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We/Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO/Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ/Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d*Ys1Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[w0Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2(u90Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u0Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW0Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%We0Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO0Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQ0Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]k0Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`3qS1Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg2[w1Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml21u91Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u1Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW1Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.We1Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO1Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQ1Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]k1Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g<[w2Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u92Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u2Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW2Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8We2Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO2Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQ2Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]k2Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4Ys2Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cEsW3Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWe3Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO3Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQ3Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]k3Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@Ys3Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?Ym3Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a>Ym3Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`=qS2Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\NWe4Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO4Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQ4Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]k4Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYs4Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aIYm4Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aHYm4Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Gu93Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu3Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\WWe5Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO5Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQ5Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]k5Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYs5Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYm5Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Qu94Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu4Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW4Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_`sO6Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQ6Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]k6Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]Ys6Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\Ym6Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w5Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu95Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu5Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW5Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_isO7Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQ7Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]k7Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYs7Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[w6Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du96Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu6Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW6Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWe6Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XrcQ8Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]k8Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYs8Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqS7Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgn[w7Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu97Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu7Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW7Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWe7Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a{Ym9Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYm9Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`yqS8Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgx[w8Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu98Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu8Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW8Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWe8Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO8Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eDE 17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418DD 696fb8e237439532a800104709e12297c96b2b9f59ec9bf285a407f37c200c3fDC e9a37b366f17a8e923035414b5ba346e2533d5852b2681af1b48e7c839ae6994DB b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fDA 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292D@ 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafD? 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347D> 12ba055f6f2fb352c548df4760676655b5b497c9c15f0141453a4898be9ed5ceD= 7a1c52b8e6f87659cfb8379cd32e8e73aaa77196f250ad1adbe57b1428aa67c9D< 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083D; 0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eD: a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489dD9 2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0f .2s..aYm:Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u99Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu9Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW9Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We9Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO9Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQ9Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]k9Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|Ys9Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG. u9:Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u:Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW:Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ We:Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO:Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ:Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k:Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs:Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm:Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.u9;Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu;Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW;Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We;Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO;Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ;Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k;Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs;Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm;Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zu - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[w;Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z(u=Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW=Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&We=Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO=Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQ=Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]k=Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"Ys=Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![w - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9 - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc1sW>Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0We>Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO>Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQ>Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]k>Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,Ys>Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qS=Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[w=Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9=Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X:cQ?Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]k?Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8Ys?Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a7Ym?Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a6Ym?Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`5qS>Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[w>Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9>Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u>Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bC]k@Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYs@Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aAYm@Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a@Ym@Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7?u9?Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u?Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW?Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<We?Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO?Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bL]kADaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsATim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmATim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Iu9@Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu@Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW@Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWe@Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO@Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQ@Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dUYsBTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aTYmBTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gS[wATim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9ABrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuABrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWATravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeADan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOATravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQACory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d^YsCTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g][wBTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2\u9BBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWBTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWeBDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOBTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQBCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kBDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`gqSCJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgf[wCTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9CBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduCBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWCTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeCDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOCTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQCCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kCDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gp[wDTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ou9DBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuDBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWDTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksODTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQDCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kDDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsDTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cysWETravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeEDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOETravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQECory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kEDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsETim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)asYmETim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8arYmETim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qqSDJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\WeFDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOFTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQFCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kFDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsFTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a}YmFTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a|YmFTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7{u9EBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuEBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDR 6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9DQ 08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcDP fefaa83a1c33a455bfa6c6a5f6cf70474d4d0086b62c00d1a23f2b883b2189d6DO 5d18e51683bbc2859ba4dbf6101302e1484f44195443ef4bc12192e25dad5c67DN 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2DM d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acDL 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dDK 9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0DJ cfc8c20d8e84dbe5fe53f578354256f7932b79d9bbe45ea6feaa72c73fd16e94DI fe547ec803479948246d84b8fe73ad290e315f726db2769d64826552faead3aeDH 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceDG 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcDF 6b8a0d29aca204f3a662ce2715e12bc568e24d3ff68324fac97fef7f47ab1b78 .M.\ WeGDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOGTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQGCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kGDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsGTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmGTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9FBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuFBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWFTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_sOHTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQHCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kHDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsHTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmHTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wGTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9GBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uGBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWGTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOITravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQICory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kIDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsITim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wHTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9HBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuHBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWHTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeHDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X&cQJCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kJDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d$YsJTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`#qSIJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[wITim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9IBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uIBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWITravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeIDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a/YmKTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a.YmKTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`-qSJJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg,[wJTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2+u9JBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uJBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWJTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WeJDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOJTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a8YmLTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.77u9KBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uKBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWKTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeKDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOKTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQKCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kKDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsKTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Au9LBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@uLBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sWLTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\>WeLDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOLTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQLCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]kLDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d:YsLTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a9YmLTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.Ju9MBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuMBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWMTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeMDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOMTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQMCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kMDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsMTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmMTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zSuNBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsWNTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\QWeNDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsONTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQNCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]kNDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dMYsNTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aLYmNTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gK[wMTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z\uOBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWOTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeODan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQOCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kODaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsOTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gU[wNTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Tu9NBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcesWPTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWePDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOPTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQPCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kPDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsPTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`_qSOJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[wOTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9OBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XncQQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bm]kQDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dlYsQTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)akYmQTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ajYmQTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`iqSPJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgh[wPTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2gu9PBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuPBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bw]kRDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dvYsRTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)auYmRTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8atYmRTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7su9QBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruQBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWQTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeQDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOQTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]kSDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsSTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a~YmSTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8}u9RBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uRBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWRTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\zWeRDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysORTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXxcQRCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eD_ c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537D^ 8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3D] a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89eD\ ac1cab0ba9cc723d049b679c58c2204a63abe8addd4f810c379997f8099e110fD[ 9597638ef762ffe817cf1c597045ec3a4d58e31e8a172f3de40d96a9f3da9cb6DZ c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9DY b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddDX 827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cDW defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4DV 219b3e391b18324c482c92a90e91001470b78b903d823215fde9d7e29cde8bccDU d2e50416c394d2139d4893e320b38a56449535791d11680996a6bbd583d8392aDT 0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23eDS 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755c )Aza)d YsTTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wSTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9SBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuSBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWSTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeSDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOSTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQSCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dYsUTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9TBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuTBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeTDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQTCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kTDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSUJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wUTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9UBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuUBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWUTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeUDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOUTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQUCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kUDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g$[wVTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2#u9VBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uVBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWVTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeVDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOVTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQVCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kVDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsVTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c-sWWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeWDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOWTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQWCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kWDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsWTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a'YmWTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a&YmWTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`%qSVJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\6WeXDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOXTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX4cQXCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]kXDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsXTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a1YmXTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a0YmXTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7/u9WBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uWBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\?WeYDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOYTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX=cQYCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kYDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsYTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a:YmYTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.89u9XBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uXBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWXTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_HsOZTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXGcQZCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bF]kZDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dEYsZTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aDYmZTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gC[wYTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9YBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuYBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWYTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_QsO[Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQ[Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]k[Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYs[Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gM[wZTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Lu9ZBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuZBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsWZTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\IWeZDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XZcQ\Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]k\Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dXYs\Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`WqS[Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgV[w[Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Uu9[Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu[Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW[Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWe[Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$acYm]Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8abYm]Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`aqS\Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg`[w\Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2_u9\Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u\Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW\Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\\We\Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO\Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..alYm^Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ku9]Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju]Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW]Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWe]Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO]Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQ]Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]k]Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYs]Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.uu9^Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu^Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW^Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWe^Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO^Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQ^Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]k^Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYs^Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)amYm^Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.~u9_Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u_Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW_Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{We_Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO_Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQ_Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]k_Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYs_Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)avYm_Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zu`Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW`Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We`Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO`Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ`Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k`Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs`Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm`Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[w_Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDl 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbDk c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dDj 306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4Di 1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291Dh 2c54fb26ffa119fc158e3dbec8e38cbef8b53807fc405bdf2c6c5448a4888629Dg 4b7fa4fa7dd37a28bc0e653b45fcd770c28997e25b36c0152d5619deea0a1978Df 308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316De 8ce1db0f95856959b3bfe52628f46c4285b3ac8ee93f89a95c41d3d400e9400cDd 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62Dc e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51Db 6045b6c550a077e9d74a1cc721578ca85ffb523b4a0c49d80d64ba18d80a990aDa 5f5de7ead576cc9376301c38c624545da4d96c07e38cccf8945adfc378eea4e4D` 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3 (e,m (zuaBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWaTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeaDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOaTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQaCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kaDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsaTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [w`Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9`Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcsWbTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WebDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sObTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQbCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kbDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsbTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSaJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[waTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9aBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) -|a-h"Y{cTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h!Y{cTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[cTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[cTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYcTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`qSbJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wbTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9bBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zubBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil h;o0hh+Y{dTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X*Y[dTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X)Y[dTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W(YYdTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency'ocJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[&UecDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi%ogcJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q$[KcDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll#a{cCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{Wh4Y{eTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X3Y[eTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X2Y[eTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.01odJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[0UedDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi/ogdJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q.[KdDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll-a{dCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h,Y{dTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^X=Y[fTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X<Y[fTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a;oWeJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22:oeJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[9UeeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi8ogeJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q7[KeDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll6a{eCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h5Y{eTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNXFY[gTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aEoWfJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22DofJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[CUefDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiBogfJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QA[KfDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll@a{fCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h?Y{fTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h>Y{fTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;kOgsgDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaNoWgJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22MogJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[LUegDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiKoggJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QJ[KgDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllIa{gCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hHY{gTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hGY{gTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NaXoWhJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22WohJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[VUehDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiUoghJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QT[KhDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllSa{hCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hRY{hTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hQY{hTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XPY[hTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 s,_:scasWiTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeiDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOiTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQiCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kiDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsiTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a[YmiTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aZYmiTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7kYgshDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation 0O0\jWejDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOjTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQjCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kjDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsjTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aeYmjTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8adYmjTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7cu9iBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuiBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\sWekDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOkTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXqcQkCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bp]kkDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8doYskTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)anYmkTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8mu9jBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlujBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWjTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_|sOlTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX{cQlCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bz]klDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dyYslTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)axYmlTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gw[wkTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2vu9kBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuukBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWkTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOmTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQmCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kmDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsmTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wlTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9lBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zulBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWlTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\}WelDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDy fd3234c0e5786f6c31b06359afec8a32e0c8960d5b3cb3e25594a814e093585dDx ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dDw 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491Dv f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80Du 54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172cDt 07b22f21b990eacb2643ca8dc6f62285544725e8416c992a0836c90661f14018Ds abcd3f29ec613da82a27d3639db01d5a029a681cdbe007d548c891fc0a924a15Dr d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783Dq 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9Dp fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21Do 232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9Dn 54cbdff7f19279ac2b83dadddb469bf01514f6e0d9a82d80d91e0b4f204a0969Dm c4efaef9b3b030e09dde7a592a6bbba6d6b7c76e335030ac59eb2eb7297d0922 '9 Q'XcQnCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]knDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsnTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSmJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wmTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9mBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zumBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWmTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WemDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aYmoTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmoTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSnJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wnTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9nBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zunBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWnTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WenDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOnTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a YmpTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9oBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuoBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWoTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeoDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOoTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQoCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]koDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsoTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR^RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{&/8AJS\enw $-6?HQ Z c l u ~"+4=FOXajs| ! #)$2%;&D'M(V)_*h+q,z-/ 012'30495B6K7T8^9h:r;|<>?@"A,B6C@DJETF^GhIrJ|KLMN"O+P4Q=RFSOTXUaWjXsY|Z[ \] .3qG.)u9pBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(upBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWpTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WepDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOpTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQpCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kpDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YspTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a!YmpTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.2u9qBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1uqBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sWqTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\/WeqDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOqTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX-cQqCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b,]kqDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+YsqTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a*YmqTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z;urBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sWrTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\9WerDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOrTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQrCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b6]krDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5YsrTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a4YmrTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g3[wqTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zDusBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWsTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWesDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOsTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQsCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b?]ksDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>YssTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g=[wrTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2<u9rBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcMsWtTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWetDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOtTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQtCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]ktDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYstTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`GqSsJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgF[wsTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Eu9sBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XVcQuCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kuDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsuTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aSYmuTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aRYmuTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`QqStJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgP[wtTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ou9tBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNutBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b_]kvDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YsvTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a]YmvTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a\YmvTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7[u9uBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWuTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeuDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOuTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bh]kwDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYswTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)afYmwTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8eu9vBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduvBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWvTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWevDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOvTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQvCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dqYsxTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)apYmxTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8go[wwTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2nu9wBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuwBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsWwTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\kWewDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOwTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQwCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dzYsyTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gy[wxTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9xBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuxBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWxTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWexDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOxTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQxCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9br]kxDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSyJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wyTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9yBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuyBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWyTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\~WeyDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOyTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX|cQyCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]kyDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD 01118e23929d20d35c127649b69ef2ee6d00aeea28aa37dbeb4294d559658826D 40418d6491249ce835411c9d237210a6830e51ba394165028dec5b6c444e2d43D 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7D 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faD 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663baD 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29D 36243b1f2f09391ed55682bda68b14d0c6e2e78fb29ce43210d520717aaaa896D 8ff712c72998bf34db5531a88479a474efcdcdd0a6b7c186e26f46f8cfa56355D~ fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02D} 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5D| b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5eD{ f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502Dz e82898c160315bdad2dda5a791ee6668542cf131f06c38b8201683f6fdaedccd (2s.(g [wzTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9zBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uzBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWzTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WezDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOzTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQzCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kzDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYszTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~csW{Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We{Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO{Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ{Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k{Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs{Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm{Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm{Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSzJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\We|Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO|Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ|Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k|Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs|Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm|Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm|Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9{Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu{Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\'We}Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO}Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQ}Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]k}Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#Ys}Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a"Ym}Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8!u9|Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u|Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW|Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_0sO~Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQ~Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]k~Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d-Ys~Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a,Ym~Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w}Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9}Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u}Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW}Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_9sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g5[w~Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9~Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u~Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW~Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\1We~Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`?qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg>[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2=u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 5=XR5bK[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[GJack Hayhurst - 0.1X- Initial spec file creation.`IqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgH[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section hdgjhT[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bS[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[GJack Hayhurst - 0.1X- Initial spec file creation.PQYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRPWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUOYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKNWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QMSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9L[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. `\Y`K^WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q]SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9\[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OZ[GJack Hayhurst - 0.1X- Initial spec file creation.PYYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRXWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUWYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKVWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QUSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMUhYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKgWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QfSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9e[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bd[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oc[GJack Hayhurst - 0.1X- Initial spec file creation.ZbSeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPaYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR`WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU_YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental PV?NPRrWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKpWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QoSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9n[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bm[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[GJack Hayhurst - 0.1X- Initial spec file creation.ZkSeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPjYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRiWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ;N*9;R|WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU{YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKzWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QySSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9x[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bw[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ov[GJack Hayhurst - 0.1X- Initial spec file creation.guSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZtSeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPsYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP ;N*9;RWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.gSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ~SeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP}YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP er+V:eD 67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afD 3f7e3014ad3c399781eb9b87382f1223351b4570db08d062f09f4b4bd63dde31D 92a8f4f87537e992713931708a50104b8df0e1217954d82e1abb38b43b39d4c9D b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfD 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70D f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902D  0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896D  ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eD  4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440D  d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65D  01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46D 89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1D d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134 GVXb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.R WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation. hdgjh[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. `\Y`K"WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q!SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMU,YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK+WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q*SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9)[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b([mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O'[GJack Hayhurst - 0.1X- Initial spec file creation.Z&SeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP%YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR$WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU#YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental gV+jgP6YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR5WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU4YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`3WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY2W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt1_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_GJack Hayhurst - 2.2.7X- Initial spec file creation.Z/SeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP.YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR-WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency E3roEY@W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt?_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_GJack Hayhurst - 2.2.7X- Initial spec file creation.P=YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR<WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU;YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`:WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY9W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt8_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q7_GJack Hayhurst - 2.2.7X- Initial spec file creation. TC;nTUJYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`IWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYHW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtG_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QF_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZESeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRCWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUBYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`AWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module gV+jgPTYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRSWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyURYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`QWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYPW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtO_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZMSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPLYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRKWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency H7j PHZ^SeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP]YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR\WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU[YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`ZWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtX_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QW_GJack Hayhurst - 2.2.7X- Initial spec file creation.gVSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZUSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS .@kX.YhW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtg_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_GJack Hayhurst - 2.2.7X- Initial spec file creation.ReWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUdYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`cWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYbW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamta_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q`_GJack Hayhurst - 2.2.7X- Initial spec file creation.g_SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD  1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfaD 2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaD 38d0619c8a5b0f71a387e7ec31b61713219e19b78dd5b6e675462f0d8c3b04abD 7d0699b298ebd4a73b441e880a541f33d94f40a5a7a778f3853133342dcffe9eD ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7D debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddD 2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037aeD 4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57D eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987D a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0D 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544D 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456D 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523a \C _\PrYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRqWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUpYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`oWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYnW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtm_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Ql_GJack Hayhurst - 2.2.7X- Initial spec file creation.RkWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUjYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`iWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module E3roEY|W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt{_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qz_GJack Hayhurst - 2.2.7X- Initial spec file creation.PyYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRxWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUwYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`vWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYuW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qs_GJack Hayhurst - 2.2.7X- Initial spec file creation. TC;nTUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU~YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`}WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module AV.`A\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Z SeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency )N)_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 .9 S._"sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 P&X+cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b*]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g'[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2&u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\#WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(X4cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g1[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR b=]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d<YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg:[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section -Aza-aFYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`EqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgD[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX>cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .3qG.Ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aGYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 d6h IdzXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aPYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 .e2s.zauBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD- da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdD, da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ecD+ 14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02D* fb4e234e26600a08f7890594905eccf94db2cdaab65d8c4481cb4ca9d06a9017D) 94c489cb151b31c35482cb8f0e1d34c0b1be3b4000bc023d50618d3ff88e5c78D( 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873D' 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129D& f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576D% 30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7D$ 9ae5b8ca365dd78feff771f08e26bd4e4ef1e43ada6d882a879d9590df3e9fb9D# 5350bac86ff0ee79087dd06a9da6ea97ff6d58abeebd7a239ff24b3996ad17eeD" 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68D! 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183 Ae-kAcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gc[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cssWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgv[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LdYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 1>{1a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(1u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`3qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a>YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`=qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,XLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aIYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aHYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD: afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bD9 e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccD8 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112D7 6c17dcab0eb6f0ef5ea66628a75c6d37f9b19308f9dc1c3facb2e74ce3e0df06D6 ad04653848bd7b7c8d29321eea610f48a2ae4458204aeca231bf93c3fb234689D5 4703d15ebcfaaf211c373a32de8022f758a74fdb2d6ccfe65f7498b25c1bc92fD4 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dD3 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316D2 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26D1 00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554aD0 97e7a279ef391cecaf865f43d4197fad368d018777fdc31426dee594c9760b54D/ de9316818e3ae83c5a780cd6d5b3a2060bc424a9272aa3a7c7e550e6798cda08D. 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932 (Aza(bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgn[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`yqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgx[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a{YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.csWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 29 Q 2q8_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b7YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@6S1Dan Muey - 3.2.2-1Y@- Initial creation`5qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS m? qA_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b@YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@?S1Dan Muey - 3.2.2-1Y@- Initial creationg>_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g=_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l<WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ;_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V:_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php739_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora dm?dqI_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bHYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgG_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gF_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lEWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs D_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VC_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73B_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|aQSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZPSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgO_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gN_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lMWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs L_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VK_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73J_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dgY_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gX_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs V_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VU_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73T_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqS_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bRYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5Mrga_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l`WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs __5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V^_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73]_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq\_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a[SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDG 6ce26e49b70c3ad1727ce099789ff9390dae10bacc4af8019c4f0ddfa8ad3986DF 8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4bDE 8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdcDD 5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6DC 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80DB 5ad4271ee436e5ce63fa3b813c53a0ab90b4ecd3013894b1771078a75d1d086dDA 236db7fb497c649a1b3022756a3f089a3db7707d32c5c927941780cd8d7d8fd8D@ e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cD? 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172D> b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6ccD= 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cD< 267ab8a83ab279ae48b07d66a974cb3077001b8276936612cd2b142f0ef1976eD; 1cbd4bfa30f3ab055b174d7f63620f6d21202ac401512706546a0b111afcc5e0 O7?7O i_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vh_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73g_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqf_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1eSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package niladSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZcSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgb_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 2%\d2drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8apYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7oSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilanSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZmSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgl_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gk_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ljWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1>{1a{YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`+qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,X:cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a7YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a6YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.75u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8?u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRbL]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gI[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*d^YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDT 2618476dc35a10efd656b0bd343cc9d383ae36c76a03e1e9d493075a5615c165DS 6f08926d68fa19174dfb25bc91b6db94315702a711e6aff616dfa52b2ab3e165DR 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593DQ 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eDP 1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943dDO d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5DN 0239b9caec4771643cf5878de686c4af175fd48a42960436841db359590e8be8DM 3040431515ee19a030e6e451b60d7eb9b1590459df6feddc7de547f243857b3eDL 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efDK c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7feDJ 28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064DI 0f275324c13e6abd8a58db102d8c804846cd7e40c66197c43b62f3d9cccdcab5DH ce25c3c58707b6d7d042e76f2fdab0d8c63d9d0b1af1b46226bed00588c9d6a2 ,>{,`gqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgf[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzpuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aiYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ahYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcysWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)asYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8arYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.csWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8{u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 Qd&YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a%YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`#qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBSbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{_1`:aCbLcUd^fggphyij klm&n/o8pAqIrQsYtaviwrx{yz {|}(~1:CLU^gpy &/8AJS\enw $-6?HQZclu~ (08@IR[dmv#,5>GPY‚bÂkłtƂ|ǂȂ 1>{1a/YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a.YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7-u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..a8YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.87u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z\uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_esOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aaYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a`YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`_qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDa 0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758D` 2376c13408d2a11d62fdbb627fb9dabcaf098ef0868c5011d88ce7f1873c707cD_ 14845ed02c5f077fee088024e0146f502364a35f14e3c9b4c376cbfb4777ad6cD^ bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532D] c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cD\ cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ffD[ 4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aDZ cd3656851b2061c643fdb79d5ec2f52b27fb519139582942035d94908991e208DY 84296302aeecfc86c4aa53ed594fd920f75a19551cacf3e5ea0b4d312840767bDX 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bDW fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28DV f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089DU 69238ee7a640a7cda45449669788deacd008a425bb8bc0120a3dbcb117e1b98f ,9 V,XncQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bm]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)akYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ajYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\fWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a~YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h Idz$uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a'YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a&YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.c6sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\5WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a0YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\?WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX=cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a:YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g9[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml28u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\HWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gC[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_QsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`MqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgL[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QdZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aXYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`WqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgV[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1acYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8abYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDn 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200Dm 2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7Dl a1e25d4eaad5de2896731f793d80104a171e693e654111a26b9aafbc0dd5a217Dk 71d373924f4ea68c48ac91ad3ae7a769f2d5e48b49438031c004847af6454f82Dj 1794a57acfb4023cdac9dbb27daa00e8af8b2c2b94116f03aae2960cdea0f86eDi 37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7Dh 69bb1adf87c075821a7fca292f748337cc3b33789b2ec0ba9aadb7db694c37c7Dg c06153645b5d23108b860527a66ff303faeffa758aaf9e1cfa25ee617e38724aDf d9cf3a3e494d83ac6ade2a63de8e0ed78746094ee5b26f0b91813e0460ecd35dDe 9d1a7ccac00950e782b33a794f4a8e3c33cf666fa3970a7f76e6e025377f64d1Dd 49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813Dc cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132Db 6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776a .2s..alYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zjuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gu[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.~u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)avYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 Me;MsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) o$O]os aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 a$6Sai(auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1'u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1&u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z%oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s$aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s#aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a"oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s!aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 e6He0u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z/oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s-aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a,oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s)aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 W{(:W8u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z7oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s6aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s5aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a4oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s3aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s2aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.11u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 X{"FXs@aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s?aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s=aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s<aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1;u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y:mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php849u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 ;QbI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aGYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aFYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Eu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YDmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Cu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Bu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZAoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 /Aza/dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aPYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .>{.d[YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 +>{+adYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gc[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD{ b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22Dz 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708Dy e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47Dx 712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713Dw 31a659d0f23bc683ff687729622e27a96fce0f6e98207094a760731a1090a479Dv c09a61b09023f6fc4267b38823d7926af295fdc6c39c9b5084750a7edbe62539Du 6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71Dt 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354Ds 80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400Dr b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14Dq cd29b2446d097bd1d0d9d00b6d3c25d5f6aacdc90cb60872683a8d0e70b7914aDp bb2eb2fd2ff5110babec05cf8a3d06b78883776a4f5605fad356bf43e1f63061Do 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8 (2s.(gm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gv[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) /4rH/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem z1g=z\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 )N)_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 .9 S._sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 P&X#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(X,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`3qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml21u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section -Aza-a>YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`=qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .3qG.Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 d6h IdzPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aIYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aHYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 .e2s.zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02D aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362D 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34D e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43D 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59D f5fd5f5459480b62643e22bb4fe45ed389f617fdfbc91d4132d52eb426b6ba6bD 89ce872eea928365c3d82e17d72998986b7a0017d920d5af12e307b612e534bbD 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aD 6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20D f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dD~ 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0fD} 824fa8c4d520abb6cd9895bca3246835afce9750fb604e15a4acc652656ce904D| e7160f4fec2023b55ec84f09b85055e2d9502be3d20fac577c82b417382053a6 +|J+\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgn[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Ld|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a{YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`yqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgx[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 1>{1aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG. u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA()u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ^e:^h:asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l9a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l8a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l7a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x6YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71`5qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 6(T6hCasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lBa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lAa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l@a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^?qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc>[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi=Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh<asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h;asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 G(T#GhLasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lKa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lJa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[IUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^HqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncG[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiFY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshEasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hDasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 6(T6lUa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lTa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)ySsBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[RUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^QqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncP[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiOY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshNasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hMasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 .(O'.x^YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71y]sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[\UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^[qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncZ[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiYY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshXasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hWasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hVasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 6 Dl6^gqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncf[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesieY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshdasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hcasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hbasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31laa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l`a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l_a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) er+V:eD 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aD 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eD 0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3D c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bD 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8D 8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdD 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5D 5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493D  9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732D  e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77D  a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0D  918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024D  1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7a 6 Dl6^pqO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionco[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesinY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshmas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hlas Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hkas Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lja{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lia{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lha{ Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) G1U}G^yqO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncx[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiwY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshvas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33huas Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32htas Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lsa{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lra{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[qUe Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS ,$Dl,c[o Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY} Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33has Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h~as Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l}a{ Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l|a{ Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y{s Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[zUe Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS >?V}>c [o Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh as Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h as Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY} Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas Cory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27ys Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section 3(Pw 3has Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30has Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29has Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY} Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas Cory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h as Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h as Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 8-U|8hasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshas Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32has Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[o Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories C-UCh&asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h%asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h$asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^#qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh"asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h!asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 2-U 2h/asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h.asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y-sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^,qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh+asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h*asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h)asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h(asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c'[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 2-U}2h8asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27y7sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^6qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh5asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h4asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h3asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h2asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c1[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh0asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 8'O|8hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h@asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h?asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h>asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c=[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh<asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h;asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h:asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i9Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages 8'O|8hJasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hIasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hHasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cG[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshFasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hEasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hDasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iCY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshBasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27 8'O|8hSasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hRasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hQasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cP[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshOasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hNasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hMasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iLY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshKasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 C2ZCh\asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h[asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hZasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cY[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshXasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hWasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hVasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^UqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 22Iq 2heasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hdasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cc[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshbasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30haasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h`asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y_sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh]asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 G(IGtnmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qmm9Julian Brown - 2007-19^- ZC-6881: Build on C8lY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kk[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]joOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yisBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^hqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hfasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 er+V:eD" 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140D! 18f8b38c2090a05a22a6ef8ef8d3740be42bfdd132b34510f458f9d00baad208D  4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1D 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112D 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04D 438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dD 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafbD ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebD a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aD e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20dD 1c80bb4b45387e2c406e60be07a4a7aa6f6caa21eb9a09b47fde4799f2574cb5D 14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39D 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220 AA+^AZxSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSawmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VvYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontumJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qtm9Julian Brown - 2007-19^- ZC-6881: Build on C8Usq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont~mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y}mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx|qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild{m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uzq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[yqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I,_BI]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFK([?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]'oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H&[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z%SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q!m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6{&T26K2[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]1oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H0[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[/qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9Julian Brown - 2007-19^- ZC-6881: Build on C8)Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K;[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]:oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9Julian Brown - 2007-19^- ZC-6881: Build on C83Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 ){&T2x)KE[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]DoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UCq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[BqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q=m9Julian Brown - 2007-19^- ZC-6881: Build on C8<Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2QNm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UMq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[LqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QGm9Julian Brown - 2007-19^- ZC-6881: Build on C8FY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrYWmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxVq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildUm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UTq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[SqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZRSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaQmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VPYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontOm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY`mI!Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx_q!Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild^m_!Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U]q=!Brian Mendoza - 2007-24c- ZC-10585: Build for C7[\qI!Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z[Se!Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaZmY!Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYYW!Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontXm!Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixiq"Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_"Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq="Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqI"Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZeSe"Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmY"Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYW"Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbm"Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bam[!Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZsSe#Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmY#Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYW#Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpm#Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9#Julian Brown - 2007-19^- ZC-6881: Build on C8nY)#Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Km[?#Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]loO#Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bkm["Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YjmI"Julian Brown - 2007-27dd- ZC-10950: Fix build problems er+V:eD/ ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3D. 69b4a575caab08675550cff86099034ab7122602c229844aaa990764b4f8c6d2D- d5975042e63fb0daf39df25c41d013ffc9c0fcf7f7f41e98b7fc31ff40d092c1D, fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0D+ 6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704fD* 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0D) 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aD( 8e232897632bea4dea59eb55797815f2a22344630c1b2ad22a74f72178027e7fD' 69a8fa7c37784a54fd66fda6783d7e73ca60b186e47a56646938f7faa400bd32D& 32bdd3fa36327c32f2e415787925da43d69f420a8758ca5be70abef4019fdf17D% 19b32cf0f905aac428690216716dad33344b828653715197c1a8d1874b18c6faD$ 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858D# 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428 >H{!^>d}m_$Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U|q=$Brian Mendoza - 2007-24c- ZC-10585: Build for C7[{qI$Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSe$Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaymY$Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYW$Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwm$Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qvm9$Julian Brown - 2007-19^- ZC-6881: Build on C8Uuq=#Brian Mendoza - 2007-24c- ZC-10585: Build for C7[tqI#Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdm_%Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=%Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI%Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe%Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY%Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW%Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm%Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI$Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx~q$Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUq=&Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI&Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se&Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY&Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW&Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m&Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[%Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI%Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq%Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LY LWaQ'Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo'Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k'Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs'Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has'Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34bm[&Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI&Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq&Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_&Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 S8i1Su!o(Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k(Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs(Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has(Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS'Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw'Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW'Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW'Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO'Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionbR4RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ʂ ˂)̂2͂:΂CςLЂUт^҂gԂpՂyւׂ ؂قڂ&ۂ/܂8݂AނJ߂S\Ⴄe₤n䂤x傥悥 炥肥邥(ꂥ2낥;삥E킥NW`is}!*3<ENW`ir{ ( 1 : C L U^gpy &/8AJS\en w"# $%&$'-(6)?*H+Q,Z-c.l/u1~23 mCx>mh*as)Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a)Ym)Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h(as)Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`'qS(Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf&Yw(Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oW(Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qW(Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qO(Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQ(Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa3Ym*Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h2as*Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a1oW)Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b0qW)Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qO)Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW.aQ)Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-o)Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[k)Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+Ys)Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa<Ym+Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a;oW*Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b:qW*Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qO*Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQ*Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7o*Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[k*Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5Ys*Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4as*Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fEYw+Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aDoW+Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bCqW+Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^BqO+Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWAaQ+Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u@o+Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a?[k+Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d>Ys+Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h=as+Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaNoW,Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqW,Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqO,Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQ,Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJo,Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[k,Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYs,Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGas,Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aFYm,Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aWoW-Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bVqW-Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^UqO-Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWTaQ-Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uSo-Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aR[k-Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dQYs-Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hPas-Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fOYw,Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b`qW.Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qO.Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQ.Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]o.Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[k.Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[Ys.Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZas.Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`YqS-Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfXYw-Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Juio/Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ah[k/Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dgYs/Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hfas/Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aeYm/Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hdas/Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`cqS.Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfbYw.Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aaoW.Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;nar[k0Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dqYs0Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hpas0Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aoYm0Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hnas0Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33amoW/Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22blqW/Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^kqO/Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWjaQ/Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 er+V:eD< 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693D; f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37D: 66b75baaec68c4288be74d2676279160697602a0e39d90b9ece99be9f72bfb61D9 326a6055c02f5a4539f32a74798c25f27e2daf892b54e3674e3febc7a149b86bD8 e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4D7 bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9D6 f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357D5 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bD4 2dae27da7e67e63013babf82c935754a945a678e74670d33a76d698a40e3a7f1D3 18c063acfc46c29290d3ab0cdbc3a822543d9f4a06175d376aec8b8c236ee1cbD2 bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfD1 b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186D0 0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739 a,d.aa{[k1Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYs1Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hyas1Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34axYm1Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8awoW0Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqW0Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^uqO0Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWtaQ0Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uso0Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dYs2Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has2Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm2Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw1Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW1Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW1Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qO1Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW}aQ1Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|o1Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d Ys3Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h as3Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f Yw2Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW2Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW2Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO2Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ2Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo2Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k2Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`has4Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS3Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw3Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW3Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW3Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO3Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ3Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo3Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k3Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qS4Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw4Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW4Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW4Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO4Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ4Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo4Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k4Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs4Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb(qW5Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qO5Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQ5Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%o5Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[k5Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#Ys5Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"as5Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a!Ym5Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h as5Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^1qO6Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQ6Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u/o6Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[k6Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-Ys6Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,as6Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a+Ym6Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h*as6Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a)oW5Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^:qO7Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQ7Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8o7Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[k7Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6Ys7Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5as7Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4Ym7Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a3oW6Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qW6Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWCaQ8Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBo8Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aA[k8Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@Ys8Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?as8Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>Ym8Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f=Yw7Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a<oW7Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qW7Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WLaQ9Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKo9Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[k9Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYs9Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHas9Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fGYw8Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aFoW8Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqW8Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqO8Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuUo:Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[k:Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dSYs:Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRas:Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`QqS9Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfPYw9Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoW9Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqW9Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqO9Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh^as;Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a]Ym;Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h\as;Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`[qS:Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfZYw:Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aYoW:Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqW:Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^WqO:Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWVaQ:Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aagYm - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hfas - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aeoW;Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqW;Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqO;Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQ;Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uao;Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[k;Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_Ys;Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aapYm=Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aooW - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqW - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqO - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQ - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uko - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[k - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYs - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhas - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eDI 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dDH 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4DG 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feDF bb21e52169ccefbcb8872057cc47321b358e1d424d07f3b99db3a52ded43e0a5DE 97a964d7bb89e996d1b266373ea75f1f39a87dc9eb6d77cc6b99929f20a78820DD 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effDC 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceDB b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3DA 69fea2330f747ec9e326409d145233c627e59f0f604146efc4c5a57ca7443473D@ 44f12f99e34acda62250ebaf0f25e63f8ffe81de6661966b9b930cedaa3cc1d9D? 3efd4478cfd1830272997be6db398f16ef69d0ddac4143fdbf349654d58b88a3D> 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282D= 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8 \,N+\fyYw=Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoW=Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqW=Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqO=Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQ=Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uto=Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[k=Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYs=Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqas=Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoW>Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW>Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO>Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ>Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~o>Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[k>Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|Ys>Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h{as>Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34azYm>Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a oW?Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW?Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO?Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ?Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo?Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k?Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs?Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has?Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYw>Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bqW@Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO@Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ@Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo@Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k@Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs@Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has@Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qS?Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf Yw?Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuoAJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kADaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsATim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasACory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmATim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasACory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qS@Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw@Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW@Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na&[kBDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsBTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$asBCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a#YmBTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h"asBCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a!oWAJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWATravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOATravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQACory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa/[kCDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsCTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmCTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a+oWBJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWBTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOBTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQBCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'oBJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d8YsDTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asDCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmDTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f5YwCTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWCJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWCTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOCTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oCJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dAYsETim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asECory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f?YwDTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWDJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWDTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qODTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQDCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oDJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kDDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hJasFCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`IqSEJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYwETim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoWEJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWETravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOETravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQECory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoEJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kEDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`SqSFJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfRYwFTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aQoWFJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWFTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOFTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQFCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoFJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kFDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsFTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb\qWGTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qOGTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQGCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uYoGJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kGDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYsGTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasGCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aUYmGTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hTasGCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^eqOHTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQHCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ucoHJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kHDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsHTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asHCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a_YmHTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h^asHCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a]oWGJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^nqOITravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQICory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloIJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kIDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsITim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasICory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmITim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8agoWHJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWHTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWwaQJCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvoJJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[kJDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsJTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasJCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmJTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fqYwITim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoWIJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWITravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDV ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428DU 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9DT 8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9DS 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cDR f76dd2bf55bf83959ff03ecbe0cf20cf3198b31d419339bf5ec98d30bf072ab0DQ 8973cc2c3f90d6129befc63c0a253d8b0cd69b9d652eaf635b0bc604ec97c50dDP 0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881DO b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caDN 8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafDM f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496DL 0b7b9b79ea48cd26c9c502861c44e8f8b3b4a1655bda94a820feac2f0b7f3872DK b1342cc0230e08419d6728fef9bd0b561d5bc6731454751f760df8387be48eccDJ 322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1e \8i0\WaQKCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoKJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kKDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YsKTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asKCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f{YwJTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoWJJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWJTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqOJTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su oLJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kLDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsLTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasLCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSKJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwKTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWKJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWKTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOKTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhasMCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmMTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasMCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSLJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwLTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWLJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWLTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOLTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQLCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaYmNTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasNCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWMJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWMTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOMTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQMCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoMJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kMDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsMTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa$YmOTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a#oWNJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qWNTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qONTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQNCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoNJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kNDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsNTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasNCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f-YwOTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oWOJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWOTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQOCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(oOJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kODaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsOTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asOCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa6oWPJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWPTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qOPTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQPCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oPJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kPDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YsPTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/asPCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a.YmPTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a?oWQJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWQTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOQTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oQJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kQDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsQTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asQCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f7YwPTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bHqWRTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqORTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQRCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEoRJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kRDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsRTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBasRCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`AqSQJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf@YwQTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuQoSJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kSDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsSTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasSCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aMYmSTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hLasSCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`KqSRJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfJYwRTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aIoWRJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naZ[kTDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsTTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXasTCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aWYmTTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hVasTCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aUoWSJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWSTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOSTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQSCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aac[kUDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsUTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasUCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmUTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a_oWTJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWTTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qOTTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQTCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[oTJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dlYsVTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkasVCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ajYmVTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fiYwUTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWUJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWUTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOUTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQUCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoUJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\duYsWTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htasWCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fsYwVTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aroWVJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqWVTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^pqOVTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWoaQVCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9unoVJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8am[kVDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDc 11bef08a04f261eee3e1d3c80088b073f29d7050da66628fb7bfe7334ecc7776Db b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81Da 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595D` 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641D_ c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1D^ 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fD] 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaD\ 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cD[ dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3DZ b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765DY e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646DX 7107b8a5e8810150f2c1da7db2ea00deb250a74eb1813496cc4122052c68e2a4DW 8c6d51d67c29c380d09d3c36777cdeced871159607b18a7e57d3c45ba9c31170 `"e0`h~asXCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`}qSWJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf|YwWTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOWTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQWCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoWJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kWDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qSXJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwXTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWXJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWXTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOXTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQXCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoXJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kXDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsXTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbqWYTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOYTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQYCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oYJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kYDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsYTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asYCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmYTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasYCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qOZTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQZCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoZJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kZDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsZTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasZCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmZTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasZCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWYJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^"qO[Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQ[Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o[Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k[Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs[Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has[Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm[Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWZJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWZTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW+aQ\Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*o\Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a)[k\Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(Ys\Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h'as\Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a&Ym\Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f%Yw[Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oW[Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qW[Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 [8i,[h4as]Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a3Ym]Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h2as]Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a1Ym]Tim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7h0as]Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32f/Yw\Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a.oW\Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qW\Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^,qO\Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section [3_,[a=Ym^Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h<as^Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a;Ym^Tim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7h:as^Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32^9qO]Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQ]Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7o]Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[k]Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5Ys]Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) [,N,[aFYm_Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hEas_Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aDYm_Tim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7^CqO^Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQ^Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAo^Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[k^Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?Ys^Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>as^Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 Z,N+ZhOas`Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aNYm`Tim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7bMqW_Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqO_Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQ_Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJo_Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[k_Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYs_Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGas_Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 Z/b,ZhXasaCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33bWqW`Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqO`Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQ`Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uTo`Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[k`Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYs`Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQas`Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aPYm`Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 a/b,aaaoWaJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b`qWaTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qOaTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQaCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]oaJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[kaDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[YsaTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZasaCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYYmaTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbjqWbTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqObTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQbCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugobJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kbDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsbTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasbCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34acYmbTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hbasbCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a/b,aasoWcJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWcTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOcTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQcCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoocJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kcDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dmYscTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlascCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34akoWbJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]2^%]b|qWdTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOdTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWzaQdCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyodJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kdDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsdTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasdCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`uqScJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemftYwcTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDp c074cbeac3e91af986162a2f4139268bffd89c69ea18bff3e191905ab7cabca9Do 96d5f0c7f49b145946fd742c928d679658c5384af988941821e1c9b5f0dc7978Dn bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7Dm 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356Dl bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96Dk b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8eceDj 4292b2f9e487f4b5ead25611b7a455c163ef9a71e7c91e13f5d9bb2bf0b8b64fDi 1d51c3949d1385f8267e50b7a916db5712e1c62f4ea05f3a7efa65858a95e807Dh 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213Dg d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212Df 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6De 2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4dDd 35172ad65f5c8a32c41278608bba6f06a755206fdd0220105f4ecb24a2da0e84 J1a(JuoeJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[keDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYseTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haseCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmeTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8haseCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSdJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf~YwdTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a}oWdJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na[kfDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsfTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asfCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmfTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asfCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a oWeJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWeTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOeTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQeCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa[kgDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsgTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasgCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmgTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWfJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWfTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOfTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQfCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uofJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d YshTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hashCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmhTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwgTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWgJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWgTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOgTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQgCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uogJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d)YsiTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(asiCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f'YwhTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oWhJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qWhTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^$qOhTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQhCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"ohJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a![khDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h2asjCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`1qSiJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf0YwiTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a/oWiJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWiTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qOiTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW,aQiCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u+oiJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[kiDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`;qSjJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf:YwjTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a9oWjJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qWjTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qOjTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQjCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5ojJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a4[kjDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d3YsjTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbDqWkTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOkTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQkCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAokJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kkDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YskTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>askCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a=YmkTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h<askCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^MqOlTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQlCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKolJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[klDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYslTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHaslCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aGYmlTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hFaslCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aEoWkJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^VqOmTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQmCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uTomJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kmDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsmTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasmCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aPYmmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aOoWlJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqWlTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW_aQnCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^onJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][knDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsnTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[asnCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aZYmnTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYYwmTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoWmJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWmTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WhaQoCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[koDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsoTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasoCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fcYwnTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aboWnJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqWnTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qOnTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuqopJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kpDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYspTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnaspCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`mqSoJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemflYwoTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2akoWoJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bjqWoTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOoTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhzasqCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ayYmqTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hxasqCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`wqSpJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfvYwpTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2auoWpJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWpTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOpTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQpCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 er+V:eD} 267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275D| aabc98c6977ea650265e4d3f9ec369b182956a5b0ce5c2d754795a4d420ddddeD{ 40cd1cef44396ecea03bd0d69fdaf802329b5bf130f1c7953ebf434dcd09738eDz 8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785bDy 69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68Dx d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968Dw e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75Dv 4dc40eefa30b4e85df2a372066b5add587f752f6fb32670e096b58d955f89e1eDu 34fad5e95cd26b3fcec61ca747924688c0b7cab39f49e049606c7a6c02c76d9bDt ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700Ds dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597Dr ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1dDq 339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1d a3_2aaYmrTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasrCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWqJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWqTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOqTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQqCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}oqJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kqDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsqTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa YmsTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a oWrJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWrTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOrTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQrCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uorJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[krDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsrTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasrCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fYwsTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWsJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWsTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOsTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQsCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uosJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[ksDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYssTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h assCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoWtJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWtTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOtTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQtCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uotJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[ktDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYstTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hastCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmtTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a'oWuJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b&qWuTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOuTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQuCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#ouJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kuDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsuTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asuCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwtTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b0qWvTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qOvTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW.aQvCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-ovJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[kvDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+YsvTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h*asvCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`)qSuJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf(YwuTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju9owJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kwDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YswTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6aswCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a5YmwTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h4aswCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`3qSvJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf2YwvTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a1oWvJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naB[kxDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsxTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asxCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a?YmxTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h>asxCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a=oWwJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qWwTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOwTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQwCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaK[kyDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dJYsyTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hIasyCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aHYmyTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aGoWxJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWxTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOxTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQxCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoxJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dTYszTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hSaszCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aRYmzTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fQYwyTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aPoWyJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bOqWyTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^NqOyTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWMaQyCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoyJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d]Ys{Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h\as{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f[YwzTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aZoWzJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWzTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOzTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQzCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVozJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aU[kzDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hfas|Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`eqS{Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfdYw{Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2acoW{Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bbqW{Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^aqO{Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW`aQ{Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u_o{Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a^[k{Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`oqS|Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfnYw|Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2amoW|Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22blqW|Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^kqO|Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWjaQ|Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uio|Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ah[k|Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dgYs|Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbxqW}Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqO}Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQ}Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuo}Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[k}Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYs}Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hras}Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aqYm}Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hpas}Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qO~Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ~Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo~Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[k~Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}Ys~Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|as~Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a{Ym~Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hzas~Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33ayoW}Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD  b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fbD  5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14D 52410a6ceffa57ffe7a2d6ce483c72bc2debcd98484dbdd2ef3e89186e994f20D c3f4ac4706f4e0b4fb960aa8e0d599af6abd76e3b5cd71ac238161847b1688b3D cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43D 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9fD 2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725bD 19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48eD 0dcbfad21cb7259c20d794c40476a97e075298f07df370496204e4deccf2160fD 4c61e637146734b55116445184fdba8cf6d80f9343caf6713dd4f9f68c55a340D abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dD ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aD~ 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8 a5da^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW~Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW~Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{5"6+748=9F:O;Xs?|ABCD E)F2G;HDIMJVK_LhMqNzPQ RST'U0V9WBXKYTZ][f\o]x^` abd%e.f7g@hIiRj[kdlmmvnpqrs#t,u5v>wGxPyYzb{k|t}}!*3<ENW`ir{ (1:CLU^gpy S8i1Su%oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`!qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a-YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h,asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`+qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf*YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a)oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa7YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h6asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa@YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fIYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaRoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aJYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fSYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bdqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`]qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf\YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JumoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aiYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hhasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`gqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemffYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aeoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;nav[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34asYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hrasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h}asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a|YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a{oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700D e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091D 97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72beD bf59aeb2035508a9881555e4be52e30bfdb7ab130192418e478d119fabb00ecfD 7621e7b6d542e641cba2fb5b40dafd3dc9056927496d2a733e5608191a1f28f7D 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bD 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81D afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2D a2f60cf96b14b8d83817d189e2df76495249c7118dc1902a5f1cba2e0541b8dbD 169b6335a3aeda8c5bd1ad43f2dbc13fe6f614971a76d4e03a86d6d7b117f47eD  66f80b7e6227c3b6b8331a4cdec397763ce315c84fcecf1b87b46ad88bbd0367D  4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bD  a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480 \,d0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`#qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf"YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a!oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a%YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h$asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^5qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a/YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h.asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^>qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW=aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u<oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a8YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a7oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWGaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aE[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hCasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aBYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fAYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a@oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fKYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aJoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuYoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`UqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfTYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h`asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`_qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf^YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a]oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aakYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hjasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aatYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8asoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f}YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a|oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b{qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWyaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aw[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dvYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)huasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD$ 69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eaeD# 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bD" 0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53D! 8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12D  b5c2b86f2b7d990f6aa02f0ef2fccb8bf4274a8028eccbb50867b85896447240D ffefc1b96e42bf8acdd4d7c708a312434051804490083379318885428b869b44D 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92D 31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddD a56222c2050b0912412c8f979f8a20d2a41de547beec606ddecc52f01e05496cD a4d9a46847ee49115ec51e64ad9261795ad0e2d3dc81f62a80a06040920eb52cD 4801daeea446cc1fc03b783440334e1825cddc3dd46556c5a7f26105537d1fb8D e59a840f5c874b3e6108bf80f161fe655b5aab4e25309af1219891cdeb25a3afD d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0 a/b,aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a~YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju!oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na*[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a'YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h&asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a%oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa3[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h1asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a0YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a/oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW,aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u+oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d<YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h;asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a:YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f9YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a8oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^6qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW5aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dEYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fCYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aBoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW?aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u>oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a=[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hNasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`MqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfLYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aKoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`WqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfVYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aUoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb`qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hXasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^iqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34acYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hbasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^rqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWqaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9upoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ao[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dnYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hmasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34alYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8akoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bjqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW{aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uzoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ay[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hwasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34avYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fuYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2atoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bsqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a~oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b}qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^|qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eD1 fb604437711e7ccbe5261fe127f9e155dcdb6d5aa6d3558e4dddd25cc8d37569D0 f63766421d7cd7da5abeafa9cc3da8e8915ead9975ac81154b38b206cea68f7bD/ 5088a71fc866d71820490ceb600c4579f57c66b0c3f1c76d13db60a9cacc0a74D. 53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508aD- 6d010d53961a4c03bd00a623bf07ea35bbc135d2d84c3287f8bb4334a9e14b2dD, 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152aD+ 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09D* b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3D) 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceD( 622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8D' 27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333D& 779b82e3c5c07b0fd8d790c32785fc8963c51fd2e2cb185440c0e542261765dfD% 5be15a2750f681951c5e150ee4bc1891e24bfa2be01f6c97b4b6429ad5f26e62 S8i1Su oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa(YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a'oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b&qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f1YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a0oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa:oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b9qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^8qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW7aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u6oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a5[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h3asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a2YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 y;;yiCogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QB[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h?Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X>Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X=Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W<YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyf;YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ib.iQL[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllKa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hJY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hIY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XHY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XGY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WFYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyEoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W4PWQU[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllTa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hSY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hRY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XQY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XPY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0OoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[NUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiMogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 G4G#Gl^a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h]Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h\Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X[Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XZY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aYoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22XoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[WUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiVogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 N>W*Nlga{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hfY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4heY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XdY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1acoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22boJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[aUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi`ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q_[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball O>W'OhpY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hoY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XnY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kmgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaloWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22koJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[jUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qh[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball ?;o?dyYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34kwgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationavoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22uoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[tUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSisogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qr[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllqa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 `"e0`hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u{oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD> 6e577fdee44947ec3d41e30f8aa3188d7f09490f8088f28f4c2cb76aec4e7685D= 83fbba65d2b28e7f00342629dd435f1729ba4feab1e330850ebc59019bc757a8D< da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aD; 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfD: 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271dbD9 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679D8 a914d446c04ba7075a262cda9c81b6e75e029e44c81a906dbc32e5d11afd1759D7 94e04f3484a5b84992c83489995a2ee4bbad0e7618d7c273a63f15b41538e415D6 c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911D5 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909D4 13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751D3 f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8D2 764c43872e03110375d63afeac9312f01c935953fea67dad3bc71e05da8813df d3_2d` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^&qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW%aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u$oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a#[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h!asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW/aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u.oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a-[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h+asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a*YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f)YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a(oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b'qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\W8aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f3YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a2oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b1qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^0qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuAoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`=qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf<YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a;oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b:qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aIYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hHasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`GqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfFYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aEoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaSYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hRasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa\YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\feYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2adoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bcqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a_[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h]asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aanoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bmqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34afYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\awoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^uqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWtaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9usoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ar[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hpasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34foYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`yqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfxYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eDK e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2DJ fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bDI b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429daDH 11e639a5ecb44cb8fcf990562a0623eb204f47098784dbe77f30e4682b8a0bb8DG 3ea2cf3a27bb11800934e1b8c13f3ced6e00ad14a945fa3874731e4e30af6044DF 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148DE 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87DD 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edDC dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752DB ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205DA a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1eD@ 44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2aD? ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505 nCx ;na[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d$YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f!YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 w"e0wb-[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O,[GJack Hayhurst - 0.1X- Initial spec file creation.f+YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 gdgXgQ6SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.95[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b4[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O3[GJack Hayhurst - 0.1X- Initial spec file creation.R2WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU1YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK0WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q/SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9.[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ZXIX ZR@WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU?YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK>WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q=SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9<[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b;[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[GJack Hayhurst - 0.1X- Initial spec file creation.R9WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU8YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK7WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 ]YWZ]OJ[GJack Hayhurst - 0.1X- Initial spec file creation.PIYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRHWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUGYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKFWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QESSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9D[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bC[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OB[GJack Hayhurst - 0.1X- Initial spec file creation.PAYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 3ZW3bT[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OS[GJack Hayhurst - 0.1X- Initial spec file creation.gRSDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPQYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRPWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUOYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKNWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QMSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9L[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bK[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. dgRb][mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O\[GJack Hayhurst - 0.1X- Initial spec file creation.g[SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPZYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRYWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUXYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QVSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9U[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. gdgXgQfSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9e[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bd[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oc[GJack Hayhurst - 0.1X- Initial spec file creation.RbWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUaYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK`WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q_SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9^[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ZXIX ZRpWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUoYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKnWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QmSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9l[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bk[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oj[GJack Hayhurst - 0.1X- Initial spec file creation.RiWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUhYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKgWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 [YWZ[Qz_GJack Hayhurst - 2.2.7X- Initial spec file creation.PyYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRxWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUwYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKvWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QuSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9t[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bs[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Or[GJack Hayhurst - 0.1X- Initial spec file creation.PqYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP er+V:eDX 71eca344f6c9707fa6319837adeb142109755e886efd2aa4de32d12ab91e563aDW bb1d7e87957de2de6225073f43171dc7e3e961a78545c345697a4e5a806bc83bDV 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6DU 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3DT de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52DS f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041DR a876f648bb5bf5069883993a725c2c7568eac9263c3bc59d519b33db035efee1DQ 6c4ada8c3d4cd693595e8e112ff9547f6d73c98bcec9685cbedca92816937864DP 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728DO 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7DN 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dDM 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518DL b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78c 1+nK1UYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU~YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`}WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY|W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt{_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 LUmLt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.P YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency U?<oUUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream ZV]ZP"YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR!WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency .@kX.Y,W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.R)WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU(YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`'WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY&W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt%_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q$_GJack Hayhurst - 2.2.7X- Initial spec file creation.g#SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli \C _\P6YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR5WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU4YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`3WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY2W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt1_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_GJack Hayhurst - 2.2.7X- Initial spec file creation.R/WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module 63ro6a@[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34P=YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR<WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU;YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`:WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY9W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt8_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q7_GJack Hayhurst - 2.2.7X- Initial spec file creation. ],d1]dIYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`GqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfFYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aEoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hRasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`QqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfPYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDe bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745Dd 112c3c94b1e68a4eb63ee267501a1be83f9186a1f5ff2b19364eb5aafb3fdeeaDc af28279a92f1c54d932d1f4dd04f6d9ee0fc8613b399a438b0b42f58a481dc46Db ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdDa a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1D` 31e790eb8a465b4ada94638f26da1ff279c9bed4206ccc9e2ed3106c441dcf7cD_ aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2edD^ 81a588ba7d7b2f42f95987dd9e30e5c13096429d5e19b4d9cac7c2c3f0dec4e9D] 6e582b2145c8f26d4c36ba7f7659be00d2315d54f68af8bf87402f56e182b489D\ 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801D[ 44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925DZ 021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952DY c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880 a/b,aa[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aSYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbdqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a]YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h\asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abmqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34afYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aeoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^vqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8foYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2anoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fyYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ah#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a!oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{&/8AJS\enw $-6@JT]fpz",6@‚IÂRł[ƂdǂmȂvɂʂ˂̂͂#ς,Ђ5т>҂GӂPԂYւbׂk؂tق}ڂۂ܂݂!ނ*߂3<ႵE₵NサW債`悵i炵r肵{邶ꂶ 낶삶킶#,5>GPYbkt}!*3<ENW`ir{ c3_2ca,YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f+YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f5YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f>YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baGoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`?qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aKYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hJasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`IqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.PuYoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aUYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hTasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDr 2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116eDq 5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cDp 55a3f104dfa5a5718d46b78a8ddbc813ded2429a387e61fc7bed99810e1a533cDo 8cd2854f92fdeec98fa68362db825d1b16ae91f41e9a24b860e8aeee4fb195c5Dn 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783Dm 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8Dl 4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4Dk abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacDj cd465feeb4431a8e1be3c1711c7036ed45bde2d4b284c671da5d0cd02dbbe1d7Di 9be2c17fe4c81d20aed731ac95bd816c30ddd67388d586e96e8b6b276974dfd9Dh 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861Dg b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fDf 25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638 aCx?auboJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a^YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a]oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fgYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2afoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^dqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\at[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hrasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fqYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]d}YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`{qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfzYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)ab!qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f#YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f-YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`7qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf6YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`dEYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aCYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`AqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf@YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hNasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aMYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hLasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aKoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aUoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0D~ c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99D} 1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32fD| 038dd6cd7cc1e6fa3535bc9ed742d25d862c73dd4dc4899163ad05820f2674fbD{ dec5eef48768b3f0df2308d162af4bac053ae05e4546f9d487527472b60f34f6Dz 402abc36cfadfd49b5bfefa4a1dd40799594222fab971e9849a4f5b72d46ce39Dy 4cdf87672381156ed48672b6e44bc5fa9b140cbcd80802f4344f6ad6e5bca8d6Dx 5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77Dw 14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969Dv d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394Du 8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990Dt 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5Ds bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691 c3_2ca`YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fiYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 VNf gr_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gq_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lpWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs o_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vn_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73m_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraql_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bkYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@jS1Dan Muey - 3.2.2-1Y@- Initial creation VNf g{_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gz_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lyWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs x_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vw_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73v_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqu_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1btYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@sS1Dan Muey - 3.2.2-1Y@- Initial creation d%8:dg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73~_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq}_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b|YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI w=buwl WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS w*g_w _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 \%\d\_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs |=t|#SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila"SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z!SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 \,N+\f,YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a+oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-ba5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`-qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TW>aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a9YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h8asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`7qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf6YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.PuGoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aCYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aAoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^?qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?auPoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hMasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aLYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aKoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=paY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fUYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^RqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWQaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 er+V:eD  129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62D  ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bD  c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48eD  580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798bD d51b39550d0fcb8bfe2a818e2aa50385a1807d643f0ef884980272bd4084b4d9D ea3b561f1c7481816489b74f481ba2b68200503cf42ac88b24faf8b37c487dd7D 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7D 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047D 7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dD e34c772718919f2f79ec18b0e432cfad2f31fd172ffa289999373b263e57b2a0D be571b0f1a47037751552ba4814c6c4a6013ef5632ab2028746a8db2ae0d7f81D fa58e7144549229c0d9df2388b9a89179b073f573be307526ba7c58dce4c9d37D c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387c \,d)\ab[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`iqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfhYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2agoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ucoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`htasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`sqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfrYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa}oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWzaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34auYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h~asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`%qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf$YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`d3Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a1Ym Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h0as Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`/qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf.YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]h<as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a;Ym Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h:as Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a9oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a4[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahEas Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aDYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aCoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bBqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d=Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2caNYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fMYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aLoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bKqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uHo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aG[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dFYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fWYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hOas Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD ae9695d76ee958e2c36e8e688b3476d816cb25829d44f567506b7dd2de0bd197D d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aD 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326D d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07aD 07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692D a3cf71d51bf74eea446edd3a6221685a012ae800e78e71bfa87cf2a42d6ba9f7D 4576e44c764e3500f9c0cc0a69c8c037c5a44dd1750ef34fafa52fecbfcd8f9cD 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32D 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faD d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e7D 35b1fc5c71dfbdadf7f8affb36aea3fcd18ac34c03c578757ec72fe1be5f29ceD e7331bd1afa9df1001ce4ea1de3917847616d939f72f07ca2ed8478f9e3001f4D  1900b1997b19a06d02b9653d3c6510d2b20fbc15233fdf084cd2be76ad076d1f \,N+\f`Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a_oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXas Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`aqS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34amYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hlasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`kqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfjYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu{oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34awYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hvasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?auoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`h(asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`'qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf&YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa1oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b0qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW.aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h*asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a)YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"Zb:qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a3YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h2asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abCqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^BqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWAaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u@oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a?[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h=asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a<YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a;oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^LqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aFYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fEYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aDoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^UqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWTaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uSoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aR[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dQYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hPasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fOYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW^aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`YqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfXYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aWoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bVqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD& ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8caD% a4146563a8389a1ac6dab23a4a5c51349ed3187161746ff627d9ba28e43f8a21D$ 6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4D# 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5D" 10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ceD! c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397D  a38c1f3340779f498262aa1e95cc28b96adea6833f200df58235b85d0dcb551dD 7f715d88e30743e9d7adcf2a36767c57552ddcdfe45a3c06f70a35c7c839514bD 2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721D 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70D 9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c2D a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e474017D 0dd2565c534e70d7c209a534f20c753af31cc82232a6486e980a24026bc36aa9 `8i4`dgYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hfasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aeYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hdasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`cqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfbYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b`qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hpasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aoYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hnasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33amoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22blqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^kqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWjaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uioJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ah[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahyasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34axYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8awoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^uqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWtaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9usoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ar[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2caYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW}aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a{[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TW&aQ!Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%o!Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[k!Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#Ys!Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"as!Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a!Ym!Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h as!Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu/o"Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[k"Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-Ys"Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,as"Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a+Ym"Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h*as"Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a)oW!Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qW!Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qO!Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?au8o#Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[k#Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6Ys#Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5as#Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4Ym#Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a3oW"Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qW"Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qO"Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQ"Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=paA[k$Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@Ys$Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?as$Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>Ym$Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f=Yw#Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a<oW#Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qW#Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^:qO#Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQ#Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 :,d:sJa%Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iIau%Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sHa%Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3fGYw$Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aFoW$Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqW$Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqO$Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQ$Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBo$Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 o6aoiRau&Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Qu %Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZPoI%Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sOa%Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sNa%Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aMoW%Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sLa%Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sKa%Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 e6HeZu &Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZYoI&Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sXa&Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sWa&Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aVoW&Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sUa&Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sTa&Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sSa&Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVsba'Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saa'Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a`oW'Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s_a'Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s^a'Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s]a'Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i\au'Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1[u &Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eD3 7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fD2 1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbD1 4c2f75733b3ebf833506a4e022b9e67ada0339ab111d89c3e26f7db3b0e52710D0 d8b92cdb34930cc7e8b1699116cd378bb8111050973d20e5d0ce6887b8a55502D/ c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821D. 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893D- a73b13f92bd48f1c5de775f213b66e4218f526f6f27c74f50bc14e76758439eaD, f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562D+ 62d34a15a80dff731987a2c027b881406e58c80ea8f3faad48bb800061fe5584D* 388a1b24112778e3e59fe26a922479caf024c3e62a98551360951ea7d17c2c7cD) 3cc7fc110a994af7ea2e0db47a6654747dd4b14feb1a65a6b60422ff036803daD( 33f36afdb347a7ea5ed9763071990e39bbc7004e1134a12634e22fee846a6f4fD' 999451de0db4dbf01faaecee08898151edc5d54c3ef8865b2c7832b4567969fc W!EWsja(Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sia(Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoW(Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sga(Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfa(Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1eu 'Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1du 'Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZcoI'Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?caroW)Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqa)Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2spa)Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ou (Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YnmI(Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84mu (Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1lu (Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoI(Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 \/M\hzas*Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34yu )Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YxmI)Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84wu )Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1vu )Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZuoI)Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sta)Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssa)Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 d3_2d`qS*Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw*Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW*Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW*Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO*Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQ*Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}o*Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[k*Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{Ys*Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f Yw+Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW+Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW+Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO+Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ+Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo+Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k+Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs+Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has+Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \0_\^qO,Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ,Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo,Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k,Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs,Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has,Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm,Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has,Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33` qS+Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem W5d+WWaQ-Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo-Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k-Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs-Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has-Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm-Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has-Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW,Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW,Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 a8n5aW'aQ.Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&o.Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[k.Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$Ys.Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#as.Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"Ym.Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a!oW-Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW-Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO-Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section R8i0Ru0o/Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[k/Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.Ys/Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-as/Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,Ym/Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f+Yw.Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oW.Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qW.Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qO.Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section \Cx:\u9o0Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[k0Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7Ys0Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6as0Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f5Yw/Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oW/Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qW/Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qO/Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQ/Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 qCx>qaB[k1Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYs1Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@as1Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`?qS0Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf>Yw0Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a=oW0Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qW0Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qO0Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQ0Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 `,d1`aKYm2Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hJas2Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`IqS1Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYw1Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoW1Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqW1Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqO1Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQ1Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCo1Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Z,N+ZhTas3Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aSoW2Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqW2Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqO2Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWPaQ2Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOo2Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[k2Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYs2Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLas2Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa]oW3Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qW3Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qO3Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQ3Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uYo3Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[k3Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYs3Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVas3Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aUYm3Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD@ 43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332D? b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8D> 0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618D= 6c3ee3b1c51eca6054812b9948d9361ac874d26f35ad5a5a52406c39f4a4a7edD< 66cc60c7b4ec739f43dfd429102872da8ba2316dfbeac31f571be22ad17d471aD; 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecD: 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606D9 be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232D8 0d58c4e329c1d7410eacc97a07a1bb9379d1b1b99c2a149cf790b7622565cc61D7 2a45c2af4224a4ccaa020ea32fb1d52a0ffbae9f35b1521aaeeca7da09b6f6aeD6 f1f6f4f779d0182fc98df7fa4c4b6507285c0984789e21ea7bbaa3251a0b038dD5 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aD4 fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290 a/b,aafoW4Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqW4Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^dqO4Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQ4Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ubo4Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[k4Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d`Ys4Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_as4Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a^Ym4Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \1]$\boqW5Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqO5Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQ5Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ulo5Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[k5Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYs5Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hias5Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYm5Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fgYw4Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 \1]$\bxqW6Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqO6Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQ6Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuo6Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[k6Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYs6Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hras6Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fqYw5Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoW5Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ^1a^^qO7Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ7Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo7Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[k7Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}Ys7Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|as7Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`{qS6Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfzYw6Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoW6Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]5g*]a [k8Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys8Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has8Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm8Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has8Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qS7Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw7Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW7Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW7Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z,d.ZdYs9Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has9Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm9Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has9Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW8Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW8Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO8Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ8Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o8Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8bRuRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{  ( 1:CLU^gpy &/8AJ R!Z"b$j%r&z'( )*+',0-9.B/K0T1]3f4o5x67 8:;%<.=7>@?I@RA[BdDmEvFGHIJ#K,L5M>NGOPPYQbSkTtU}VWXY!Z*[3\<]E^O_Y`bakcude fgh'i1j:kClLmVn_ohqqryst a"e5adYs:Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has:Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm:Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW9Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW9Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO9Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ9Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo9Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k9Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 _"e0_h%as;Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$Ym;Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f#Yw:Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oW:Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qW:Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO:Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ:Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo:Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k:Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 \3_2\h.as - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f-Yw;Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oW;Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qW;Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qO;Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQ;Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(o;Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[k;Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&Ys;Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`7qS - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf6Yw - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oW - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qW - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qO - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQ - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1o - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[k - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/Ys - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f@Yw=Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oW=Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qW=Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qO=Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQ=Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;o=Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[k=Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9Ys=Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8as=Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \0_\^IqO>Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQ>Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGo>Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[k>Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYs>Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDas>Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aCYm>Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hBas>Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`AqS=Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem W5d+WWRaQ?Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQo?Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[k?Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYs?Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNas?Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aMYm?Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hLas?Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aKoW>Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqW>Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 a8n5aW[aQ@Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZo@Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[k@Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYs@Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWas@Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYm@Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aUoW?Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqW?Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqO?Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section R8i0RudoAJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kADaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsATim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasACory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmATim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f_Yw@Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oW@Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qW@Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qO@Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDM 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670DL 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fDK 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911DJ 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975DI 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593DH 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706DG d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeDF 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760DE 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1DD e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aDC 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fDB 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579DA 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9 ]Cx5]hmasBCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hlasBCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ikY}BTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshjasBCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27fiYwATim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWAJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWATravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOATravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQACory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 8-U}8hvasCCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iuY}CTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshtasCCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hsasBCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hrasBCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hqasBCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hpasBCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31co[oBDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshnasBCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 8(U}8hasDCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i~Y}DTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh}asCCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h|asCCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h{asCCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hzasCCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cy[oCDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshxasCCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hwasCCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}ChasECory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^qODTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasDCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasDCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasDCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasDCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasDCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasDCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 2(U}2ysEBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qOETravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasECory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasECory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h asECory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h asECory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c [oEDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh asECory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h asECory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}C^qOFTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasFCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasFCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasFCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasFCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oFDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasFCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasFCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasFCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 '>f'h#asGCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h"asGCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c![oGDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh asGCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasGCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasGCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}GTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasGCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27ysFBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 8(Ow 8h,asHCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c+[oHDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh*asHCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h)asHCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h(asHCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i'Y}HTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh&asHCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h%asGCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h$asGCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 8(Ow 8h5asICory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c4[oIDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh3asICory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h2asICory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h1asICory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i0Y}ITim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh/asHCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h.asHCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h-asHCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 C(ZCh>asJCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c=[oJDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh<asJCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h;asJCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h:asJCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^9qOITravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh8asICory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h7asICory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h6asICory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 2(Zq2cG[oKDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshFasKCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hEasKCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hDasKCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28yCsJBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^BqOJTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhAasJCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h@asJCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h?asJCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 -(Pq-hPasLCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hOasLCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hNasLCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24yMsKBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^LqOKTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhKasKCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hJasKCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hIasKCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hHasKCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 :(Y:hYasMCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hXasMCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iWauLCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iVauLCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iUauLCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hTasLCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_SqQLTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhRasLCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hQasLCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:hbasNCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iaauMCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i`auMCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i_auMCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h^asMCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_]qQMTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh\asMCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h[asMCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hZasMCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 er+V:eDZ ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95eDY afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bDX 9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17DW 05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886DV d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6DU facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dDT 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249DS 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292DR 2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7DQ f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faDP e3cdf7fac6692ec3fbf3e6d9f47857cd5971ba7b9ce043c3a9c2aebaf4afbc93DO 9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6DN 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94f 9(Y9ikauNCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ijauNCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iiauNCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ihauNCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hgasNCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_fqQNTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionheasNCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hdasNCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hcasNCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:itauOCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32isauOCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31irauOCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hqasOCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_pqQOTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhoasOCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hnasOCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hmasOCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hlasOCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9i}auPCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i|auPCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i{auPCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hzasPCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_yqQPTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhxasPCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hwasPCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hvasPCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iuauOCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 A.VAiauQCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauQCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasQCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasQCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasQCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasQCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aoWPJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i~auPCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 B&U}B_qQRTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasRCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h asRCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asRCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h asRCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h asRCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24a oWQJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauQCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauQCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 1'Mu 1hasSCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasSCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasSCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasSCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hasSCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iauRCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauRCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauRCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasRCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :1W~:h!asTCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h asTCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasTCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasTCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iauSCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauSCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauSCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasSCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQSTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91W}9h*asUCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h)asUCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h(asUCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i'auTCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i&auTCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i%auTCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i$auTCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h#asTCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_"qQTTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91X~9h3asVCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h2asVCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i1auUCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i0auUCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i/auUCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i.auUCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h-asUCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_,qQUTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh+asUCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @1X~@h<asWCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a;oWVJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i:auVCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i9auVCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i8auVCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i7auVCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h6asVCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_5qQVTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh4asVCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @(Y@aEoWWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iDauWCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iCauWCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iBauWCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iAauWCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h@asWCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_?qQWTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh>asWCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h=asWCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 )Pv?)UOq=XBrian Mendoza - 2007-24c- ZC-10585: Build for C7[NqIXBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZMSeXDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmYXJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYWXDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJmXJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QIm9XJulian Brown - 2007-19^- ZC-6881: Build on C8HY)XDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KG[?XDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]FoOXJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 3t^zYYmIYJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxXqYBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildWm_YJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UVq=YBrian Mendoza - 2007-24c- ZC-10585: Build for C7[UqIYBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZTSeYDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaSmYYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VRYWYDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontQmYJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QPm9YJulian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrYbmIZJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxaqZBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild`m_ZJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U_q=ZBrian Mendoza - 2007-24c- ZC-10585: Build for C7[^qIZBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z]SeZDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa\mYZJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V[YWZDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontZmZJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixkq[Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildjm_[Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uiq=[Brian Mendoza - 2007-24c- ZC-10585: Build for C7[hqI[Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSe[Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSafmY[Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VeYW[Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontdm[Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bcm[ZJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ er+V:eDg 2da9b130a205966b5f5ad5f91b5202a0e143267da244e2920044690055a2f5b3Df 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84cDe 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eDd 8d0981bf2dafd5887fcd925dfce9a6438919a629600a64babbfd059ac76f73cdDc 15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6aDb 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49Da 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96D` 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3cD_ ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52D^ acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeD] 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18D\ 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cD[ 54d51173bf91415ae2bd9fafe2ae0a7dacc2df0b1ae17fd9ac15d2252389a614 I=DpIVuYW\Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionttm\Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qsm9\Julian Brown - 2007-19^- ZC-6881: Build on C8rY)\Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kq[?\Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]poO\Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ho[9\Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hn[9\Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bmm[[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YlmI[Julian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVYW]Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont~m]Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q}m9]Julian Brown - 2007-19^- ZC-6881: Build on C8|Y)]Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K{[?]Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]zoO]Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hy[9]Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hx[9]Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZwSe\Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSavmY\Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0a mY^Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW^Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm^Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9^Julian Brown - 2007-19^- ZC-6881: Build on C8Y)^Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?^Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO^Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9^Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSe]Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY]Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6amY_Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW_Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm_Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9_Julian Brown - 2007-19^- ZC-6881: Build on C8Y)_Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?_Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO_Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9_Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[ qI^Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se^Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZSe`Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY`Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW`Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm`Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9`Julian Brown - 2007-19^- ZC-6881: Build on C8Y)`Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?`Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO`Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI_Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe_Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)Z'SeaDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mYaJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V%YWaDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$maJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q#m9aJulian Brown - 2007-19^- ZC-6881: Build on C8"Y)aDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K![?aDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOaJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uq=`Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI`Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>d1m_bJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U0q=bBrian Mendoza - 2007-24c- ZC-10585: Build for C7[/qIbBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.SebDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYbJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWbDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mbJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9bJulian Brown - 2007-19^- ZC-6881: Build on C8U)q=aBrian Mendoza - 2007-24c- ZC-10585: Build for C7[(qIaBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd:m_cJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U9q=cBrian Mendoza - 2007-24c- ZC-10585: Build for C7[8qIcBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7SecDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mYcJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YWcDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4mcJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y3mIbJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx2qbBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUCq=dBrian Mendoza - 2007-24c- ZC-10585: Build for C7[BqIdBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASedDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYdJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWdDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>mdJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b=m[cJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y<mIcJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx;qcBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$WtLmeJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9eJulian Brown - 2007-19^- ZC-6881: Build on C8JY)eDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[?eDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]HoOeJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bGm[dJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YFmIdJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxEqdBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildDm_dJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZVSefDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmYfJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYWfDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSmfJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9fJulian Brown - 2007-19^- ZC-6881: Build on C8UQq=eBrian Mendoza - 2007-24c- ZC-10585: Build for C7[PqIeBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZOSeeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmYeJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYWeDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ_SegDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mYgJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YWgDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\mgJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y[mIfJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxZqfBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildYm_fJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UXq=fBrian Mendoza - 2007-24c- ZC-10585: Build for C7[WqIfBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)jahmYhJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYWhDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfmhJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bem[gJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YdmIgJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxcqgBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildbm_gJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uaq=gBrian Mendoza - 2007-24c- ZC-10585: Build for C7[`qIgBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eDt 538b6c0b926e6b3b170b049c20bfbd989b76ffce5fb44b53af3cbe02d70a5cc6Ds eec11941f6665fd72066d22b3203223ebbb57ffeaf8b8b8bea84b88b2a54d6e0Dr 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55Dq 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50Dp 0d6314a89e95e9c0b539731ee67e5c324f5ea28646ebf2f14b16f40933b2dd0dDo aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aaeDn 627a6c5ed94a463dc6a571df62ffaccace24f7a6ab3436f1effc4aa7748f6880Dm c838b4e8e82f8c07e3685ab10981dc2f7ce4ef04b264ba212b3acb62b0703489Dl 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fDk 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fDj e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5Di 439811db5d7af128fd89b9881a845a930e610ab4d331481538e9dd973d2dffabDh 772cbd8ecd9dec75d45a82214981bf335d26ec82dcda6798514b25a5724e0010 iCCiiqogiJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuipauiCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33bom[hJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YnmIhJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxmqhBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildlm_hJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ukq=hBrian Mendoza - 2007-24c- ZC-10585: Build for C7[jqIhBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSehDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '$/'ysiTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwiTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ws9iBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yvsiBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilauoWiJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 tq'iTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbsqWiTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rroyiJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>s9jBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysjBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWjJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'jTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWjTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oyjJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi{ogjJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuizaujCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>' s9kBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yskBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWkJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'kTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWkTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roykJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosjTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwjTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaoWlJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'lTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWlTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roylJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so` qSkJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgkDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect skTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwkTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'mTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWmTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSlJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WglDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectslTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwlTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9lBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yslBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee!q]mJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSmJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgmDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsmTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwmTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9mBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysmBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWmJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<])WgnDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(snTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwnTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9nBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%snBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWnJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'nTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWnTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a1oWoJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'oTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/qWoTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r.oyoJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi-ogoJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui,auoCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e+q]nJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`*qSnJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb9qWpTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oypJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi7ogpJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui6aupCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.335soTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwoTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml23s9oBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2soBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bAqWqTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oyqJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so?spTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwpTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9pBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<spBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oWpJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'pTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`IqSqJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]HWgqDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectGsqTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwqTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9qBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDsqBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoWqJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'qTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'QsrTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwrTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9rBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNsrBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaMoWrJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'rTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqWrTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoyrJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYYwsTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Xs9sBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yWssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaVoWsJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Uq'sTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbTqWsTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`SqSrJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]RWgrDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyastBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila`oWtJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q'tTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb^qWtTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e]q]sJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`\qSsJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem][WgsDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectZssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiioguJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuihauuCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33egq]tJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`fqStJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]eWgtDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectdstTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwtTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9tBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD 9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8D a99b8d97de96f85bf4e992ece814eebb0be9fc77eb98d17168c158667b6b0c6bD 0acee53999207bee3faca67876ce9603dcf452744d7ac794dfa4f983557a4ffdD~ e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8D} 2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bddD| 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98D{ 2d0f3fc8d434c58d02bfb6a92d0082113e27fa7e365ece1321508b8b08198d50Dz e97ecc01a03f16a194d6309574704624d8a87056c65996984c02b40fba14c69aDy 0dd537bad235ce3bde7384ea7dbb452674818c472e712ec84f300dcbf5307fddDx 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dDw 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348Dv 5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42dDu 7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58 '$/'qsuTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwuTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9uBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynsuBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWuJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'uTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqWuTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyuJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>ys9vBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsvBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWvJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'vTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWvTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyvJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soisogvJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuirauvCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'s9wBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yswBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWwJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'wTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWwTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oywJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so{svTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwvTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya oWxJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'xTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWxTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royxJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSwJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgwDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectswTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'yTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWyTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSxJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgxDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sxTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwxTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9xBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sxBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]yJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSyJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgyDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsyTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwyTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9yBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysyBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWyJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]!WgzDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect szTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwzTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9zBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yszBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWzJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'zTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWzTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a)oW{Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'{Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qW{Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oy{Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi%og{Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui$au{Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e#q]zJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`"qSzJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb1qW|Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oy|Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi/og|Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui.au|Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33-s{Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw{Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9{Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*s{Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b9qW}Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oy}Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so7s|Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw|Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9|Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4s|Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oW|Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'|Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`AqS}Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@Wg}Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect?s}Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>Yw}Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9}Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<s}Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oW}Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'}Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'Is~Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYw~Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9~Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFs~Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoW~Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'~Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqW~Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoy~Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`KqS~Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWg~Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eUq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`TqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiaogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui`auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e_q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'isTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eD e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2D  c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032D  0ddb947af0b836cf946159be01d7160a7fa0aec45f7db487f376ab12ca829ba2D  6877561691006f527e6955da65b60d9ec666fc461b21c244508298208e6c988bD  401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90D  2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54D c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6D a3392c4ae40516ea7e138b7205a0d028ffb0c83928056a6bdee49f6cb66d1e52D 9be095cb72d0caf6612b90d0b0a7328505036a4c2b9114fdf2043d940912c5efD 32505af5a727bd421b311c90d297ed3664cc661108340ece6be203d76e97bd6bD c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072D b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061D d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89 >&JU>qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soikogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuijauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sossTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi'ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui&auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`9qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'AsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`CqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]BWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyQsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eMq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiYogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiXauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eWq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`VqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'asTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soicogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuibauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{vw!x)y1z9{A|I}Q~Yaiqy !)19AIQYaiqy !)19AIQYaiqy !)19AIQYaiqy #,5=FN‚VÂ^ĂfłnƂvȂ~ɂʂ˂̂͂'΂/ς7Ђ?тG҂OӂWԂ_Ղgւoׂwقڂۂ܂݂ނ' '3>'qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304D 0e2530421caca6246ac8150cb49fd9573d295c858bffedc0f95a2ad22c79d7abD ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23abD b01090a8f80a54ae9ed1d8fa82eb86fcb742abf314ae4649dee3e744bfd07c77D 81c073fc1ccb290db4310b73f285f12b82ce3484a516968cd868b94d9fe9cb9fD 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469D 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621D e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2eD d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04aD a6c84906412aeeb5a1995e6a3dc2337a7a53c5df928dd90940305115ba9bf874D bace4d7478cddbccc34dc0982fa292527dd2153944dec3bc58e269843e7ec4c5D 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6D 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40 yJnyayoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`uqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]~WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect}sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb!qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2%s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila#oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`1qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'9sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fAYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`;qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]:WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyIsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaHoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbFqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eEq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiQogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiPauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eOq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`NqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]MWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectLsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'YsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>as9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi[ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiZauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.socsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`mqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD( 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359D' 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186D& b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69D% fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880D$ 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edfD# a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6D" 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2D! 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5D  d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153D 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272D 7094a51aae1222856dfdca67007a7de7be57ddda926b41766e565e93d4bbcaeaD f9df00848dc779a3fce615ea1824b541513416574d641d1448cb7110a95c9f63D 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441c =3= yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`wqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectusTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 73d7vUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hoeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_ qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectione q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem .&Mt.iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hoeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionroyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 6]h#oeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui"auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i!auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides list ?ci,auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i+auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h*asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29b)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi'ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui&auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v%UDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi$auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 '@]i5auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i4auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30b3qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi1ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui0auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v/UDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi.auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h-oeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu g'@]g =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r;oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi:ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui9auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v8UDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi7auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h6oeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu &MfbFqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rEoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiDogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiCauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vBUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiAauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h@oeJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui?auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i>auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 Hp *HyNsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaMoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiIogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiHauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 Gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems /fu%/ Vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rToyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiSogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiRauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33QsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '' ^q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so[sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaWoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 X2XrfoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`eqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]dWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectcsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2as9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]nWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectmsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 96A*9vsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ts9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaroWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 qq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbpqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`oqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem er+V:eD5 b53162b59bb32a04a242bff39a72ffb932db9f1b16a4b165f9233cf650345817D4 c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0D3 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2D2 c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fcD1 7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688D0 a49ec33b87d1578a4c1666ee930188132ba033089ee277db03bf5f6670bb22bfD/ e851ac056400f3b96246d5e54bfa1ed93d2c14479760d7874e827b7745ba272bD. 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320D- 6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6D, 1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014dfD+ 18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902D* 1f5626d2b97a46a265c558a6ff48a4d74b1ae3a910a5c458ad3ceb7f483796b1D) f5fa63adca5528dab15a9d8e8bf7655ce3bd070f145dcb986f8e4b2d5860b584 `;lw`~s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y}sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila|oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 {q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbzqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eyq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`xqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]wWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jt+bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 )p )iogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS's9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`!qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry/sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila.oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 -q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`+qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect)sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 7q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb6qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e5q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`4qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]3WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect2sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml20s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee?q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`>qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]=WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect<sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2:s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y9sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila8oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>Gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiAogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui@auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaOoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiKogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiJauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33IsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aWoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rToyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soSsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb_qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`]qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]\WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect[sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`gqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectesTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]oWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectnsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yksBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilajoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbhqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfwYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2vs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yusBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilatoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 sq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbrqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eqq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`pqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem er+V:eDB 8c22b8f678070db6537c9970b5bff5cd8f3920b201ad2e8361eaa6b584b47feaDA d251c9fcadecdc8e2bd41787a2f0e9bcfe1274b675fd9f184d1e1a1d7ee1ff73D@ c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fD? 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7D> 443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccafD= 6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590D< a1ba7881c0188b236ce9b869c2dcc924c1af9448a8127087f47d720ec5166fe9D; cca16870994cac3cc17acd4f282f4789c6f83c6b7731eb5d9917efd0a4b6544bD: 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4D9 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aD8 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0D7 e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103D6 23ea8ded934a8039bb1e4dfffc57e5728b5d590935d66051c53ad6859fac0fc4 yKqbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi}ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui|auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e{q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`zqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]yWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectxsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry'sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila&oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 %q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb$qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ /q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb.qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e-q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`,qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]+WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect*sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2(s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee7q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`6qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]5WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect4sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y1sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi9ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui8auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaGoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiCogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiBauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33AsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aOoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soKsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbWqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rVoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`UqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectSsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`_qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]gWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectfsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaboWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb`qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfoYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ns9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ymsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaloWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 kq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbjqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eiq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`hqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbwqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiuogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuitauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33esq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`rqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]qWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectpsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDO c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2DN c0424030df2b6e56a4ad974bffef734f4a98e15fc3d8ad1e05495731dae9a742DM f5c7d698718ca072facbd3fcf8bf40436bbaeffc39cbe69bb6c7eb76721c1427DL 142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081DK fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dceDJ ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2eDI 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2DH 6029b4cb77496af91214a57f818a721695a758774aa2f9dc69f5cb13286b2454DG 1437ba781e574c6b6fcb80135e88a316ab0ce4e0ba42e739f421dc1f4f640500DF 150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759DE f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3DD edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3DC fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0 )p )iogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui~auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33}sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilayoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 'q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb&qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e%q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`$qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]#WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect"sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee/q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`.qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]-WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect,sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2*s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y)sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila(oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>7s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi1ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui0auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda?oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi;ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui:auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.339sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aGoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soCsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbOqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`MqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectKsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`WqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]_WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect^sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y[sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfgYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2fs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yesBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eaq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu``qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqboqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soimogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuilauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ekq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`jqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]iWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecthsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iwogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuivauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33usTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD\ d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcD[ 2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166eDZ 515546e740ebcd653a3a8e0c60479b9cd56933cb158a1bac5db307191d2ebf16DY c88abccd447633e77f8264a4d0df88673480f4509b056f2703f576c4b8706009DX 0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0DW ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eDV cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfDU 125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679fDT 69779f105451deb06ad177b1c13294b340d0618f14b06aece5262772004dfab9DS 64bb705b620818fca3cadb9409c2f3462e5397c7698634fd716511fc37ea12acDR ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaDQ 0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5aDP 610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269 '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee'q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`&qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]%WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect$sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2"s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y!sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>/s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila-oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi)ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui(auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda7oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r4oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi3ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui2auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.331sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''a?oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so;sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml29s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbGqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rFoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`EqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectCsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`OqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]NWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectMsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectVsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ts9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaRoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Qq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf_YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2^s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y]sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila\oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 [q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbZqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eYq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`XqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbgqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soieogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuidauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ecq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`bqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]aWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect`sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )ioogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuinauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33msTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'wsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rpoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eDi e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47Dh a6be266a37e384c09570f4a614d50f1b4f20959bff3b4fb2751a8fc786541de5Dg 64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252Df a7f768138247b4de91eb950bac751aaba459bec85899a960f8c52932e17e2bdaDe 380e6349bc1262839b4775087872174911cc7e17390c4219ffc8de4d3b4efd59Dd a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522Dc f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fDb d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fbDa b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790D` a60c3fc8534ca4188715efb750b0c1a4c9bade25be8b5846a927aa2721eb0d2dD_ 3d82c92e550d879b1e9eb532dcf3d7f3a7d9217f4a6373981d4ed53e45b1ce54D^ 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02D] 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793 '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectbRIRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{7?GOW_gow'/7?GOW_gow'/7?GOW_g o w  '/7?GOW_gow !" #)$2%;&D'M(V)^*f+n,v-~/0123&4.566>7F8O9W:_;g@ABC$D-E6F?GHHR rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>'s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi!ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda/oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r,oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi+ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui*auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33)sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''a7oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r4oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so3sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml21s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb?qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r>oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`=qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]<WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect;sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml29s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`GqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]FWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectEsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yBsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaAoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 @q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]OWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectNsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yKsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaJoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbHqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfWYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Vs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yUsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaToWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Sq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbRqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eQq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`PqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb_qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi]ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui\auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e[q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`ZqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]YWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectXsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )igogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuifauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33esTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'osTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rhoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'wsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rpoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y~sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila}oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 |q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb{qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rzoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`yqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eDv 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19Du 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9Dt 5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969Ds 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7Dr 0e48a64c642c790294092660103d1de7e2406edff9199bf57f8a81364d8d8b1bDq 5efd9673e64b254df101e9ffd518b608b0d35c68586e2a1efd008934624723a5Dp 55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6Do cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7Dn c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfDm b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eDl 553f4d787edf79ecce8ecfd114da7cf04d155cdd88f158bee0c74aabf466cc32Dk 3031e327f06be2f239d1c1fa724895ceb52b2d1c865eaf54e2cd4534c5cf5cacDj d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784d rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 IP[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency [xe[i)ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q([KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll'a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h&Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h%Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X$Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X#Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W"YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency!oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version WaWi2ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q1[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll0a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h/Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h.Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X-Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X,Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0+oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[*UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _X$_Q;[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll:a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h9Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h8Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X7Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X6Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a5oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 224oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[3UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS N4GNQD[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllCa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hBY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hAY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X@Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a?oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22>oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[=UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi<ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 44G|4lMa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hLY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hKY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XJY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kIgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaHoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22GoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[FUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiEogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 3>W3rVoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiUogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiTauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33kSgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaRoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22QoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[PUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiOogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QN[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball 0 ($0i^auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 A'EAffYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r`oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi_ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu 'y +'fnYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rhoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sogsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb fy>HfyvsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilauoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbsqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rroyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb UfuJUa~oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 }q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb|qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`{qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]zWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectysTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD 321c4fda5e454776a555bb4eb8e8e08cbcc960331b304245b4dccb3d20311284D 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689D 0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53D 64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40D fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7D~ 07292258af2159d1eb9c98b57e8cddc9015eee6fb6e26d8c0aea8540a38bc726D} 5168d72522c1f0ed03947118db0eb8092db6f6a6130d606fd6f077c9cb7e8d56D| 6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdD{ f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03Dz 056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799Dy 7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76Dx 4eafad429d4fff68fb361c25789f33e8dc786f3c9c6f026e8a80ac0e367535a1Dw 9ca86113bbd23b425a6d4d33b0d6c97e34694b150c3fc497e9d6bf603808ef21 d3dbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems o*GQoysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu /fu%/ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '' &q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r$oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so#sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 X2Xr.oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`-qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]6WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect5sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml23s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila1oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 96A*9>sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2<s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila:oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 9q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb8qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`7qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem `;lw`Fs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yEsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaDoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbBqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eAq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`@qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]?WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jt+bOqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiMogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiLauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eKq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`JqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]IWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectHsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 )p )iWogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiVauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33UsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'_sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rXoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'gsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r`oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSos9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`iqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]hWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrywsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilavoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 uq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbtqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`sqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]rWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectqsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb~qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e}q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`|qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]{WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectzsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2xs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaD efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93D bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356D  034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4adD  efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecdD  03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134D  6f0a2b25e8ec4a66e3aaac57a9c359c1e28e2f37e54ce2609f59296bf267ea7dD  4b259e38ede4cb7ce26b0f6891048d562da877cf4e6948bee77b919e734de338D 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468D bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdD 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9D 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fD 5e6f4af1735e804c6ebc5fa4f07136319666b1a0e09382986533c06a249770d0 e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0GV=0b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation. MdLOM[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 0A>!0Q$SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9#[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b"[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O![GJack Hayhurst - 0.1X- Initial spec file creation.` mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 =/vQ-SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9,[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b+[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[G Jack Hayhurst - 0.1X- Initial spec file creation.`)mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P(YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR'WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU&YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf%WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 o=/q o6[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b5[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O4[G Jack Hayhurst - 0.1X- Initial spec file creation.g3S Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`2mW Julian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P1YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR0WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU/YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf.Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 A>ob?[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O>[G Jack Hayhurst - 0.1X- Initial spec file creation.g=S Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`<mW Julian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P;YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR:WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU9YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf8Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q7SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 LdL=LQHSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9G[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bF[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OE[G Jack Hayhurst - 0.1X- Initial spec file creation.RDWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUCYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfBWy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QASS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9@[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. $=.=z$RRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUQYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfPWy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QOSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9N[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bM[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[G Jack Hayhurst - 0.1X- Initial spec file creation.RKWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUJYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfIWy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 @YW?@Q\_GJack Hayhurst - 2.2.7X- Initial spec file creation.P[YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRZWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfXWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QWSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9V[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bU[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OT[GJack Hayhurst - 0.1X- Initial spec file creation.PSYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP +&iZ+^fWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3te_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_GJack Hayhurst - 2.2.7X- Initial spec file creation.acmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PbYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRaWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU`YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`_WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t]_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 HC4gHUpYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`oWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^nWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tm_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Ql_GJack Hayhurst - 2.2.7X- Initial spec file creation.akmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PjYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRiWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUhYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`gWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module er+V:eD 310ba46d341eb117cc49532cf24bd479fe6ac503d2309675bc6ccf9c01d23c5cD 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dD 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116D 3594ca72b7055ee4f4b2c1acd02b768683ac520c3e0e4c5c325a007936ccd924D a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff8396D c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801D 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeD c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305D 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaD d1d183e47cca19466183e6b89c5feaab72ee89f4faafa53791b6a074ccbb323eD 3a5d62fb4a2a560f98b853cb43cf9e3192a5dbc25b144fff38b1ddca917de655D e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2D 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3 DV1WDRzWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUyYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`xWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^wWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tv_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qu_GJack Hayhurst - 2.2.7X- Initial spec file creation.gtSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliasmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PrYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRqWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency FGIFPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q~_GJack Hayhurst - 2.2.7X- Initial spec file creation.g}SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia|mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P{YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP 30t63PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.cm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. 20t62Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.cm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. '&iF'U"YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`!WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 SV'jSi,auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33P+YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR*WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU)YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`(WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^'WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t&_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q%_GJack Hayhurst - 2.2.7X- Initial spec file creation.P$YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR#WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency A'EAf4YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml23s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila1oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r.oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi-ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu Qy )3Qy<sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi7ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui6auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.335sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 'fu 'yDsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so?sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Dfu:D Lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`IqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]HWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectGsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) h2hbTqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`SqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]RWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectQsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaMoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`\qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem][WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectZsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Xs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yWsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaVoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Uq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems 41<%4dsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yasBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila`oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb^qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e]q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD* 57593b1c730a6bcadab197c1c000f2249ddce6acf0ec225b13e66046e52a2f46D) 29f64b558eea9f57d1d633612e80e3ca8f63ae77dfea889cff7914c07a270b0dD( 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595D' 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafD& 8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629eD% 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005D$ 49a8bb2db195d1fa4c56d43293a57bc1b76d0af9a70d23614ad53bcf846c4cfdD# 1b64f17b1d4966d54a9f298b914ceb1377ae1e7c0b755cf1faa5edcd2819e53fD" 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7D! 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1D  679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dD 8dc3bb2dfb4270196c696bbe8370d3d14d071f3800c8ed13c8f8d57ac743c5bcD 44802b4ef92e25c0653b8930f88e6da9ec3c3fa47a2a318b477b066e8a20965b ';e'amoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuihauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33egq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`fqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]eWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect BBbuqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soisog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuirau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33qsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b}qW!Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oy!Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so{s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qS!Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg!Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects!Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw!Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9!Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys!Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW!Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'!Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/' s"Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw"Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9"Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s"Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW"Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'"Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW"Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy"Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYw#Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9#Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys#Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW#Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'#Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW#Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qS"Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg"Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsys$Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW$Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'$Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW$Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]#Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS#Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg#Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects#Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi%og%Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui$au%Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e#q]$Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`"qS$Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]!Wg$Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect s$Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw$Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9$Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'-s%Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw%Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9%Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*s%Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oW%Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'%Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qW%Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oy%Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>5s9&Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4s&Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oW&Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'&Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qW&Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oy&Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi/og&Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui.au&Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'=s9'Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<s'Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oW'Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q''Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9qW'Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oy'Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so7s&Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw&Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaEoW(Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'(Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqW(Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoy(Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`AqS'Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@Wg'Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect?s'Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>Yw'Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Mq')Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqW)Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`KqS(Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWg(Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectIs(Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYw(Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9(Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFs(Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeUq])Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`TqS)Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWg)Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRs)Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYw)Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9)Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOs)Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoW)Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]]Wg*Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\s*Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[Yw*Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9*Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYs*Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoW*Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'*Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqW*Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aeoW+Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'+Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqW+Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboy+Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiaog+Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui`au+Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e_q]*Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qS*Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem er+V:eD7 e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453D6 b534c33cad5ea5756ce98f548c7bd2f34370a840d985c2ea321d3851b3a0bbe8D5 bf3cad230ecf58fac6c379c9a886e785330665482100473b227717a5e9c8b611D4 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480D3 a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653bD2 00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aD1 8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc6154D0 0136aa6daa7d5916fd42f1fad4fe4dec20a49fcffe8a6ee8cc9b3a6cb5001902D/ 56ddfd6b3c691588d81db868c2c2467f4b28662fce9a73a4ce2419c742f36853D. 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32D- bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfD, afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dD+ 7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959 BBbmqW,Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloy,Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soikog,Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuijau,Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33is+Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw+Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9+Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfs+Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'buqW-Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoy-Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soss,Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYw,Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9,Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yps,Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooW,Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq',Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`}qS-Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|Wg-Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{s-Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYw-Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9-Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxs-Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoW-Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'-Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'s.Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw.Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9.Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys.Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW.Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'.Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW.Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oy.Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f Yw/Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9/Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s/Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW/Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'/Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW/Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qS.Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg.Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsys0Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW0Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'0Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW0Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]/Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS/Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg/Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects/Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiog1Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau1Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]0Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS0Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg0Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects0Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw0Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s90Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'%s1Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw1Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s91Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"s1Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oW1Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'1Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW1Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy1Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>-s92Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,s2Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oW2Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'2Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qW2Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oy2Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi'og2Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui&au2Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'5s93Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4s3Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oW3Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'3Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qW3Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oy3Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so/s2Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw2Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya=oW4Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'4Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qW4Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oy4Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`9qS3Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8Wg3Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect7s3Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw3Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Eq'5Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqW5Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`CqS4Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]BWg4Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectAs4Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw4Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2?s94Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>s4Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{JfKpMzNOPQ"R,S4T<UDVLWTX\Yd[m\u]}^_ `ab%c-d5e=fEgMhUi]jelmmun}op qrs%t-u5v=wEyMzU{^|g~ow'/7?GOW_gow'/7?GOW_gow'/7?GOW_gow e2eeMq]5Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqS5Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWg5Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJs5Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYw5Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs95Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGs5Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoW5Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]UWg6Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTs6Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYw6Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs96Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yQs6Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoW6Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'6Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqW6Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 )3')l^W7Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ]_57Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V\_Q7Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73[_?7Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqZ_7Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYYo7Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@XS17Dan Muey - 3.2.2-1Y@- Initial creationeWq]6Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`VqS6Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem * x lgW8Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs f_58Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Ve_Q8Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73d_?8Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqc_8Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bbYo8Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@aS18Dan Muey - 3.2.2-1Y@- Initial creationg`_s7Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g__s7Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 er+V:eDD e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58cDC 066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701DB 838101ef51c41b2064920c0690a81615db8a2f4c19549631a357e6abf4b7ffc3DA bbc64a5701f41a16217c975d895e7845556dd0d52574fddc1a3666a224fcf96cD@ ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762D? 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1D> 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dfD= 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0D< 372e42bf4cbcdbdfddae4d2e3fc34988ca2b49c32ed05f9e81fa1caa82a07987D; d80e4b14a3d2300f41428941a9fefa4f8427975e1baa5b103c5bd6d47fd517a3D: 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dD9 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64D8 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530a d*ObdloW9Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs n_59Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vm_Q9Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73l_?9Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqk_9Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bjYo9Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgi_s8Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gh_s8Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 *gVw_Q:Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73v_?:Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqu_:Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1btYo:Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIasSs9Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZrSe9Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgq_s9Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gp_s9Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 ar,ia_?;Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq~_;Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a}Ss:Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z|Se:Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg{_s:Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gz_s:Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lyW:Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs x_5:Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |=t|SK;Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs;Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe;Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s;Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s;Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW;Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5;Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q;Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l5lZSe - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _s - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l W - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _Q - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _? - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ].R]aoW=Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'=Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW=Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy=Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog=Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau=Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33SK - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 BBbqW>Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy>Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog>Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau>Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33s=Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw=Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9=Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys=Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b'qW?Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oy?Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so%s>Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw>Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9>Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"s>Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oW>Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'>Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`/qS?Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].Wg?Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-s?Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw?Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9?Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*s?Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oW?Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'?Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'7s@Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw@Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9@Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4s@Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oW@Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'@Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qW@Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oy@Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f?YwATim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9ABrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=sABrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oWAJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q'ATravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWATravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`9qS@Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8Wg@Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyGsBBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWBJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'BTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWBTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eCq]AJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`BqSAJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]AWgADan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@sATravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiOogCJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiNauCCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eMq]BJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqSBJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgBDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsBTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwBTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9BBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'WsCTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwCTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9CBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsCBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoWCJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'CTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQqWCTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoyCJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>_s9DBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sDBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWDJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'DTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWDTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyDJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiYogDJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiXauDCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'gs9EBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsEBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWEJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'ETravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqWETravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyEJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soasDTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwDTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDQ b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5DP 2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6DO 9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47DN f84037d3b6b72b8039910b5e7447d12fd1a56d773c7e3befa18fa44d79ee5640DM de0a11a639a6646ef58df936523283b304834797be2f6bbbab6228e742c1dc4dDL b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2DK 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1DJ ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeeDI 8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473DH a3334999fb26c5711d55ed7c3be0baceeea301a4bb9250ec12d1078ef4a3eec5DG 35c623f198346fa3b3375574dd347370efbbe7ec580f539e51712fe3c2abf2aaDF 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1dDE d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442 yJnyaooWFJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'FTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWFTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyFJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`kqSEJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWgEDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectisETravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwETim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= wq'GTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWGTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`uqSFJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgFDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssFTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwFTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9FBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsFBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]GJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`~qSGJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]}WgGDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|sGTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwGTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9GBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysGBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWGJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgHDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsHTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwHTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9HBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysHBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWHJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'HTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWHTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWIJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'ITravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWITravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyIJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogIJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auICory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e q]HJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSHJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWJTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauJCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sITravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwITim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9IBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysIBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bqWKTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royKJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosJTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwJTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9JBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysJBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'JTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`'qSKJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&WgKDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%sKTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwKTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9KBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sKBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWKJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'KTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'/sLTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwLTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9LBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sLBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWLJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'LTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qWLTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyLJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f7YwMTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9MBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sMBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWMJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'MTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWMTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`1qSLJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0WgLDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy?sNBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWNJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'NTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWNTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e;q]MJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qSMJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9WgMDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8sMTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiGogOJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiFauOCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eEq]NJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqSNJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWgNDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBsNTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwNTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9NBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'OsOTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwOTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9OBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsOBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWOJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'OTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIqWOTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyOJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>Ws9PBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsPBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWPJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'PTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWPTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyPJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiQogPJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiPauPCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'_s9QBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sQBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWQJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'QTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWQTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyQJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soYsPTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwPTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyagoWRJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'RTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWRTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyRJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`cqSQJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgQDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectasQTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwQTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD^ 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aD] 0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9bD\ f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dD[ ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4DZ 007c23d1ca896d97578671a2c1e877ee07675f9708b454c61d1003f1f9fb904aDY 72f1bac2fc46b15c59d521f5d23918c5ed23c97a20444fca641695bd223dda00DX 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27DW baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209DV 76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10DU 0e3ff73dd377f898f0670ee3d5a5d7d93f5059b91a6dfe7e6c4b06f671ed3ee8DT da4444e11eb3bb2fc895847647db5029c5963f2287f4b4531aa6c630a3d2b6bfDS 10106d8d69f58d397b69d9ad9f0101c4aae74f053bc061a804ff381b791b9cffDR aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63b =3= oq'STravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWSTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`mqSRJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWgRDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectksRTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwRTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is9RBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsRBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eewq]SJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqSSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWgSDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecttsSTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwSTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9SBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsSBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWSJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgTDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~sTTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9TBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sTBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWTJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'TTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWTTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWUJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'UTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWUTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royUJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogUJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauUCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]TJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSTJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWVTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royVJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogVJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auVCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 sUTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwUTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9UBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysUBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bqWWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royWJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosVTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwVTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9VBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysVBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWVJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'VTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qSWJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgWDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsWTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwWTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9WBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysWBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'WTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/''sXTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwXTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2%s9XBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$sXBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila#oWXJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'XTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!qWXTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyXJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f/YwYTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9YBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-sYBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWYJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 +q'YTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWYTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`)qSXJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem](WgXDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy7sZBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila6oWZJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 5q'ZTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qWZTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e3q]YJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`2qSYJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]1WgYDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0sYTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi?og[Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui>au[Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e=q]ZJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`<qSZJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem];WgZDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect:sZTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwZTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml28s9ZBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'Gs[Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYw[Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9[Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDs[Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoW[Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'[Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAqW[Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oy[Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>Os9\Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNs\Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaMoW\Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'\Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqW\Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoy\Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiIog\Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiHau\Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'Ws9]Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVs]Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoW]Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq']Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqW]Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoy]Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soQs\Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYw\Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya_oW^Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'^Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qW^Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oy^Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`[qS]Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWg]Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectYs]Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw]Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= gq'_Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqW_Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`eqS^Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]dWg^Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectcs^Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYw^Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2as9^Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`s^Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDk ee6b794c7f39bc72b0089dbf69726dcc03326d5d13fde1d06af49b149fa83657Dj fd849504157a54cc782c00e3d341bb128136aa139175f4f06344570a2e8a0c6cDi e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22cDh 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099Dg 56d13abd568a39d40a3c00f7fd83697afd9aab50c0655e436b3c24f1fd4c1076Df fe4bbc53b9239fa7a3bb9b0fc6ad10ee168e74433fc4949fb90f25432ade74d2De 15b56f09bed9cdafe632a8ce87da22823cc8678db95c34e965fc6cf90c7d05b3Dd 7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebDc 03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaDb 070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12Da d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcD` 048eb350acaeb00586cdf14eba934268cfb20c4d99395f231544885aff3c8779D_ 87bacddabc05a5fc24198d67ee5e5b77ac269477be51700f04480869cc6cb7a6 e2eeoq]_Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`nqS_Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]mWg_Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectls_Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYw_Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9_Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yis_Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoW_Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]wWg`Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectvs`Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYw`Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ts9`Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yss`Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaroW`Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 qq'`Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbpqW`Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWaJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'aTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWaTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oyaJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi{ogaJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuizauaCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eyq]`Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`xqS`Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWbTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roybJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogbJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiaubCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33saTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwaTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9aBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysaBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bqWcTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roycJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so sbTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwbTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9bBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sbBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWbJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'bTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qScJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgcDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectscTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwcTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9cBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yscBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWcJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'cTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sdTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwdTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9dBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysdBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWdJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'dTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWdTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roydJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f'YweTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9eBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%seBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWeJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'eTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWeTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`!qSdJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgdDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy/sfBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila.oWfJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 -q'fTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qWfTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e+q]eJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`*qSeJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem])WgeDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(seTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb cfuGci7augCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s6agCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3e5q]fJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`4qSfJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]3WgfDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect2sfTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwfTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml20s9fBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e6He?u gCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z>oIgJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s=agCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s<agCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a;oWgJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s:agCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s9agCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s8agCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZGoIhJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sFahCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sEahCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aDoWhJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sCahCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sBahCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sAahCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i@auhCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$HsOaiCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aNoWiJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sMaiCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sLaiCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sKaiCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iJauiCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Iu hCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Hu hCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3WsWajCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aVoWjJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sUajCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sTajCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Su iCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ru iCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZQoIiJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sPaiCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qs_akCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s^akCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1]u jCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y\mIjBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84[u jCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Zu jCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZYoIjJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sXajCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEcgu kCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YfmIkBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84eu kCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1du kCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZcoIkJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sbakCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saakCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a`oWkJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 er+V:eDx 022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cDw 204ac058ad601a34d391406aefa6185728a317cfc8932141a86638a89c744d46Dv 64d4133246eab8e9ab3042feddd95da0ffc5094684d4ddf9a7a2ef504ce3c812Du ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087Dt 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272Ds bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717bDr 9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1Dq d9e5ea4abe987971fe55b219a2ed23c0de4f583ac6c841c5a35c43b51fb10633Dp c23743be98f85f48d06d1f176e89e2adf14fe890c92f0174343f507a75c83cb7Do 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62Dn 264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6Dm 8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2Dl 1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419 >&JU>os9lBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynslBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWlJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'lTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqWlTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoylJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiioglJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuihaulCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdawoWmJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'mTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWmTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoymJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soisogmJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiraumCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33qslTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwlTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aoWnJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'nTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWnTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oynJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so{smTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwmTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9mBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsmBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbqWoTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royoJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSnJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgnDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsnTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwnTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9nBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysnBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSoJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgoDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect soTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwoTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9oBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y soBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWoJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'oTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WgpDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectspTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwpTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9pBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yspBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWpJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'pTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWpTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYwqTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9qBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysqBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWqJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'qTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWqTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]pJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSpJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb'qWrTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oyrJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi%ogrJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui$aurCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e#q]qJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`"qSqJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]!WgqDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sqTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i/ogsJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui.ausCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33-srTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwrTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9rBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*srBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWrJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'rTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'7ssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwsTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9sBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4ssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWsJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'sTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qWsTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oysJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'?stTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwtTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9tBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<stBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oWtJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'tTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9qWtTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oytJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSGs9uBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsuBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoWuJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'uTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqWuTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoyuJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`AqStJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@WgtDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryOsvBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWvJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'vTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWvTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`KqSuJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWguDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectIsuTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwuTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Wq'wTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWwTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eUq]vJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`TqSvJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWgvDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsvTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwvTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9vBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee_q]wJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qSwJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgwDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\swTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9wBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYswBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWwJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>gs9xBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsxBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWxJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'xTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqWxTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyxJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiaogxJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui`auxCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaooWyJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'yTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWyTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soikogyJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuijauyCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33isxTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwxTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64D 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9D f5de74163319b5e3890c865701c4c3ae5fcad8117248f9fdf09e8a446f8f2250D a37f39fe6c587ad506ca7d1f55207c57f6ec7b43907328d98f78bb97ea90e552D b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aabD b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9D c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7D~ d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5D} 11a3beaff7f301b92345fe7a30fbc0b4fc51000ea0b04a190552d530f25916f2D| 1fbd39ef7e3e17d6e96ea6841cc38756a85e23d75468685bbe3219c7e09ee16bD{ f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62Dz 6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6Dy 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2ee ''awoWzJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'zTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWzTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyzJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sossyTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwyTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9yBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsyBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbqW{Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oy{Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`}qSzJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgzDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{szTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwzTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9zBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxszBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qS{Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg{Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects{Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw{Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9{Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys{Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW{Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'{Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]Wg|Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects|Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw|Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9|Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s|Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW|Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'|Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW|Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYw}Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9}Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys}Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW}Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'}Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW}Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]|Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS|Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbqW~Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy~Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog~Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau~Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]}Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS}Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg}Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects}Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i'ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui&auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33%s~Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw~Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9~Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"s~Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oW~Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'~Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`9qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`CqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]BWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectAsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eMq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeWq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`VqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yQsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;(P;i`auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i_auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h^asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_]qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh\asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h[asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hZasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hYasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hXasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{'/7?GOW_g‚oÂwĂłƂǂȂɂ'ʂ/˂7̂?͂G΂OςWЂ_тg҂oԂwՂւׂ؂قڂ'ۂ/܂7݂?ނG߂OW`ir{ (1:CLU^gpy &/8BLV`jt~ ' / 7 ? GOW_gow'/7? ;'Ow;iiauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hhasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_gqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhfasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28heasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hdasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hcasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hbasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iaauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 :&Nv:irauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hqasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_pqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhoasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hnasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hmasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hlasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25ikauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ijauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 er+V:eD b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248D 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512D 06fa40ea3690887f393b60322a3981f4709376a87d08d2d5f2434ce660c1429fD 7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875D 0d67b9eb00f6a0649a77da6390cf3053275a7018c9c1323d52b4b3e113a81792D  ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99D  da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56D  7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24cD  d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6D  3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1D 86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6D 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aD c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834 :&Mu :h{asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_zqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhyasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hxasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hwasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hvasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iuauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33itauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32isauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 9&Lt9hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i~auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i}auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i|auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 @&L{@_ qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a oWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 7'M{7hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :(Y:hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:h(asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i'auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i&auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i%auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h$asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_#qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh"asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h!asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 9(Y9i1auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i0auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i/auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i.auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h-asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_,qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh+asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h*asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h)asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:i:auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i9auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i8auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h7asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_6qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh5asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h4asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h3asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h2asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9iCauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iBauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iAauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h@asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_?qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh>asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h=asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h<asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i;auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 A.VAiLauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iKauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hJasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_IqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhHasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hGasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hFasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aEoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iDauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 1&Uu 1hUasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hTasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hSasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hRasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pQqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hPasCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22aOoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iNauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iMauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 ,(Pp,h^asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h]asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h\asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h[asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pZqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hYasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hXasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hWasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hVasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 ,(Pp,hgasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hfasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25heasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pdqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hcasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hbasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32haasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h`asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h_asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 4(Px 4hpasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hoasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hnasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hmasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hlasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hkasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hjasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hiasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hhasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 er+V:eD 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8D c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bD 3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43D 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6D 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5bD 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffD 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bffD f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577D 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fD ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964D a6bcaa4d05407e6d6256bca8910e5bae16421348866a95b9f2353711b5870160D ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fD 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39 @(P@hyasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hxasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cwo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesavoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22huasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33htasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hsasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hrasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hqasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 @(Px@hasCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22co[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h~asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h}asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h|asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h{asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hzasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 , Hp,h asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 4(Px 4h&asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h%asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h$asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h#asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h"asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h!asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 @/\@h/asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h.asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h-asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h,asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h+asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h*asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c)o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa(oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h'asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 r(\5rZ8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9Julian Brown - 2007-19^- ZC-6881: Build on C8c3o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa2oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h1asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h0asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Hd:{ZBSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y=mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx<qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild;m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U:q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 :Hdo:LY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KK[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]JoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HI[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HH[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YGmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxFqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildEm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UDq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[CqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 I3t~IVY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KU[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ToOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HS[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HR[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZQSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VOYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QMm9Julian Brown - 2007-19^- ZC-6881: Build on C8 ,3tI,Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8Z[SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaZmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontXmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QWm9Julian Brown - 2007-19^- ZC-6881: Build on C8 Hd:{ZjSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9Julian Brown - 2007-19^- ZC-6881: Build on C8YemIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxdqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildcm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 Hd:{ZtSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm9Julian Brown - 2007-19^- ZC-6881: Build on C8YomIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildmm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ulq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[kqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eD, 62c0445531f8e8fd69eb4208b31776aacd276734e1602455f9324ce790b8c056D+ ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193D* b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8D) a443424ae513aa2f3944ee1b93c6f69bbe708c9fb00e76b7747e04f77a72441eD( 1a812606cfcb8f82fc5961fde090b13aeb32435abd78797cd927e6e937bb35e9D' 32b0f868ddde4e2cb9d1a9a4758161646582ef66230f4c218567280e3e9463bbD& 36935d86a5dbd60e0ebb0198e5b204a4e250c1f39443888a53e7b2454ab5f464D% bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3D$ 1eb9c96c9a1c00a1ffb252f5ea5822bb6b3a01c3e1f41f2e95047bb8180e379aD# e8cf559e39d2683238956e973f92168a0503c3c801085e0388b39517718d4769D" e4d0d843916a2b40c86af7818f3a3e44ae115abafbbe61e721ac1280db5141aeD! 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeD  4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583 Hd:{Z~SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa}mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V|YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont{mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qzm9Julian Brown - 2007-19^- ZC-6881: Build on C8YymIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildwm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uvq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[uqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 )Hdw)hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 .n;.yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf'YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya#oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y"YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie!q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw/UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 .q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya,oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e+q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h7oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 225i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde4q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub3WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;??i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde>q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yAYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini @q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwOUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yKYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Jq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Wq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaUoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yTYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibSWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2QqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da_oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y^YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie]q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub\WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^[qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wXUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fegq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubfWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^eqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2dqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wbUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jboWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6wqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22qi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildepq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD9 c29a51b9db5fb8ab604ddc00d0d270547f915539e134fd3f6cc20483671a93cfD8 a17a6fb0d1aa2cdc328e714dd4ae149a629f7d3c0a0b9fe044b8cb65aa4b0bd8D7 1d3f8a8c310afde7ba75ed339be700a71a8b50a6c3ef98b7466846c40bfe53a5D6 75f61ec4f7f4026be6177e595eb369bc01b2ecaf55f442afd6c00d9e2d9c65c7D5 c26f597f457c907321eb8154c42667bae8df82fc4dc747e5608a353242726fe8D4 b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5D3 d247e5c140714654bd1ded966469d0d69c69dda2683d15797d987146b759fafcD2 5d4d83c80383377b28793b2092ce0545c6f4f5b04536c6fd9dd6385079683b64D1 97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116D0 4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478D/ 6d2b6bc733f2431786c342fa52f9494ba31eb374a3d5227190c46dc94cc22ea0D. b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76D- 71695a2be6c0685999b6fa2d7f4ec2e1cbf81946154750d06c60a81bf16dfba5 ^8</^hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y}YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini |q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems{i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildezq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubyWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw'UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e#q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub"WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^!qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22-i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde,q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub+WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?7i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde6q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%?qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 <q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y9YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 8q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwGUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yCYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Bq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Oq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaMoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yLYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibKWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daWoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yVYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieUq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubTWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^SqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2RqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wPUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe_q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub^WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^]qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2\qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wZUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbgWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ii5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildehq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hwoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yuYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini tq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemssi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builderq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eDF a6d9c939cecb4f1c5f6380d4266b4ce8caa5db5d32c8911de816361a7505a481DE 87d2c2778f303cded2b63ae06a733c0c8eac20fc1e75fbb86def6ba5912b963bDD 59299a1641548ea48e9590d40cba8ad378099f00acaef8f70974e6dfc7ae1cf4DC c3705f28d6918dd432012f86a3b4fa612a41d0343a6db1df9c3379a1ec57c09cDB bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6fDA 97cb037fe372f89339fecc0f7cc36757038eafe9d13c7cf7b1350825e8184773D@ 57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3D? a156494050f38818fa5d8fde05138d1551026a677d78c3e8ec0fffb07fcb9584D> bbf992ed869d6ad3a2a692a0e725cd235ef50d9908001b1a95a96c4953210d86D= b3bd019f25d2254bcbfb446337d284975c8ea0335f32cd9fcd94f7a220159627D< 5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384D; 65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319fD: 036fafae1db73be4f248a7522b5eacfcbde4242dbb43f698426d1a485dd303a0 .n;.yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ~q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^|qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22%i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde$q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub#WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?/i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde.q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%7qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 4q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y1YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 0q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw?UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya<oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y;YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini :q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaEoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yDYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibCWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2AqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daOoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yNYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieMq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubLWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2JqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feWq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubVWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^UqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2TqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wRUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb_WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde`q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hooeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ymYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini lq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemski5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildejq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubiWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.ywYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini vq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eDS db602d31ec9571da0cc286615eee041b40045c8cf7e991c81f38c3f4af6c6a17DR 2d2d42882dbfd47dbe1d3245d4c9a9ca01cd08dd9243584651b4bfb75f2760b8DQ 37d4fdbcff795710f77583e1745bf909a01ed0d276b8b28d6c74f240331bd7c1DP 10770a353fa4af436627f1a28aa2606dbe85b45f856b0a856617356786f56d29DO 43f0fb8c454a4b140e7c9d6899db8be57aca9fa4f528759de3a425e1d855484fDN 38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9daDM 6463aed1f6678207b53364b0c14b7c0fc50ef5ff3929610b8fa7ebb2da776763DL f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70eDK 9ce89b711aa002dab58c89f45d4bf06f999d03eb7621e39698041f5f1c033cddDJ 7c198faf2e7de43f112798432a3c04d766cbe28e1daebc2a434eafef516d7d4bDI f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07DH 6397b679f69e4167099eb12bd3253c5dcdeadfcc91f6ea24e548d60e487012ddDG 4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaa j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?'i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde&q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub%WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%/qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w-UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y)YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini (q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw7UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya4oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y3YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 2q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh ?q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya=oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y<YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib;WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml29qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daGoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yFYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieEq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubDWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2BqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feOq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubNWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^MqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wJUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbWWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2UqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Yi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeXq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hgoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yeYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini dq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsci5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildebq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubaWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yoYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini nq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbwWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD` a1a1859ce62acf73eca88ea69cf196c8815b974bc51fb5d2ffaeeefd4eda27e5D_ 44048406c34aaea7adea747c3a3d488fa0e59cc65e5bdfb2239dcf834ea0cb9cD^ d026488206b1ee4afdf7a7c441b41bde049483052e34b352b6453c960dd3e3ceD] aeb2c4239070e0c9ecc2905218165326f0f45cadee675f64f3a8b9a203ec1479D\ 27de182251b267b69d9c8a97738c3f93b639739d048fdb99b67592a27531b1d1D[ 0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0DZ b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047DY 953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156DX f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5DW 3c19330a1c6361536afdcd2fbe4b6da87b09db58308a3aead52b9471ed69b62fDV 93ce5c875e2a0bd0088404d5f96a8bd107872ed05f343740234ee70d0a7ff81eDU 31da872f46485069a15535c8b4ea7933d0cd83faf2e83a8908307696321ef333DT cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2~qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 {q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyayoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yxYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{O W!_"g#o$w&'()*+',/-7.?/G0O1W2_3g4o5w789:;<'=/>7??@GAOBWC_DgEoFwHIJKLN'O/P7Q?RGSOTWU_VgWoXwY[\]^_'`/a7b?cGdOeWf_gghoiwjlmnop'q/r7s?tGuOvWw_xgyozw{}~'/7?GOW %p"%'qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y!YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw/UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 .q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya,oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y+YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini *q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh 7q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya5oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y4YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib3WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da?oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y>YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie=q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub<WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^;qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2:qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w8UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feGq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubFWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^EqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2DqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wBUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbOWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2MqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Qi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildePq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^h_oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y]YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini \q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems[i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeZq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.ygYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini fq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jboWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^wqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2vqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaqoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ypYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w~UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 }q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh|oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya{oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yzYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieyq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubxWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eDm 84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17Dl 87cbd3fdc8c0f0930eba5010ba9f2142e5263facaa045ce50411171552486cedDk cddd59bd7513f2fe62cbc8af1e35b9f64e7991138e7419f0455e4592c2578842Dj f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dDi 08b85ffdf8016f5fa5ea711cf039a0ab1a2ad7ad05554cc0f0eafb56eee7bfc8Dh 9c98dc835cf6f8646b383db5cdbbbbdf79680f3667ba13f27d8f101c8afb3640Dg d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525Df bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83De 0588417c1e940c5b62228babc02345dd84014ab8fe60f2bdf927f66252eb59fbDd 484ba02f3fe745d5d4bb7cd5374821cd9022e96231f983ce0176b66bcfe90b67Dc c633baf96c29bd593ad5ac8e562c74feace0b025064f52bbcd701f09f9a35fd0Db a41272e860555b53891ad7081e0ef0ffbc0d17aaae81f6b43229235457f5b53dDa 7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76a kzIxkwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw'UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y#YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini "q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh /q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya-oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y,YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib+WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da7oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y6YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie5q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub4WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe?q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub>WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^=qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2<qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w:UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 9q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ii5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeHq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hWoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaVoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yUYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Tq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsSi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeRq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.y_YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ^q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbgWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^oqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2nqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wlUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaioWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yhYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfwYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wvUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyasoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yrYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieqq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e{q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubzWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^yqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2xqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDz 342f59c6b3c1d3e1b3d7bf8d24eb3611c2e0697d959bc80968bb290c1aab3fa8Dy 04716268bc0d542aa19e609e0338b20ef3fd3e8ec995009f114fdd8f84263123Dx 3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200baDw f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077Dv 75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728Du 1c7396aab407af828f5895091464c5115e31396f7460e486135e582e1c7cff08Dt d284fad1ae8f3628931b9e3947a0b9e2e45c3b2c58c2b3b5357383d63998c155Ds 2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eDr e26dbad04de138b533057a7bb12c3c82aa3e171ddf52c283fecac03bf0907b53Dq 6a90b71732522112140fb88ddc7b297b5c3afa9f4a5d3cddb23e924c6240fdbfDp b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736dbDo 7f3de54e3aed42c196a4efe61798dac965ec9313fd32b84a683974cc65a308d5Dn b2dd03f77e4cbfe5ea641b8d61e1209b7f08de28f00604004022b027a0f8e52c {HL{hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh 'q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya%oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y$YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib#WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da/oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y.YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie-q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub,WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^+qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe7q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub6WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^5qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml24qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w2UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 1q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde@q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hOoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaNoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yMYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Lq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsKi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeJq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yWYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Vq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2SqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb_WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^gqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2fqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wdUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhboeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y`YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfoYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wnUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhloeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyakoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yjYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieiq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubhWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22esq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubrWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2pqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22}i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde|q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD c432db1e1bd1cec13e9760b36c7624db8c7630d078846ae3599a443d14c3fad0D d1c64ba4198b2a01501601bb5993338ce1bf6ec3bddae3af0a6d844c962ec7ccD ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44D 36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0D 1a5d85557e087864acf974212445071661b76956a5a485c84851fbff4e3fb675D 5aaf9c58d8d33a5d1abfac95fa4a67e0efc3207e4fcfda2c72fef11011d275faD 727498954a8ec57cde87f60c146c94def0b73b64e264ef8e911d3d2d69eb53c0D 846dbc9753b4553aacc42828315197bc2a1a181ae620a56e5e10476c7f92f2c8D 9653f6a69a81cd88da6919e8f8901fbe381d63b8baeeacb0e504f1a128cb9b62D~ d6874ab8d943d0a5fde7c00bf0e9e745f75ec104f7c8c6437a758673a9e46912D} 793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204D| 5b60cee334c06dd0f6d23e7cf0a3b906f678744d5d7b351b0e3a4fdfc3c659edD{ a94961c1d76c8b0069651e766f23f200e32d7d67ebe3786dd7a04cf7c43a0ea0 ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da'oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y&YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie%q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub$WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^#qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2"qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe/q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub.WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^-qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2,qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w*UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 )q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb7WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml25qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6?qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 <q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 229i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde8q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hGoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaFoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yEYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Dq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsCi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeBq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubAWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yOYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Nq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2KqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wIUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2UqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^_qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2^qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w\UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaYoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yXYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfgYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wfUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 eq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhdoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyacoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ybYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieaq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub`WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwoUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaloWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ekq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubjWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^iqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2hqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hwoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ui5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildetq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde~q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub}WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^|qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eD dbeae27ae0a7baf6c44e66b5ee0246f3f97e1aa9334c317db6cebe7254e8ec47D 421d46a65755cd8b9ea8d16286e3bf531f8a4f31db0bc4934defc40b11bf7e12D b6992ef8c22ccfa5dded39783e4917270297b7affaf14e3495cdbf49744f0689D 0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c253128079D 3516e0f080dc73df0f7f9582ddeb2058153a3c3549f8c24e302eec29d8a0b481D df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aebD 5ca2992734eb855916e3fcc7f7fae8dfcdaa57aad69f95ebab0da0e8983446c6D  22c5fd77fb3081b66a7909f1420424eaa5057e74ee436bb25bf8b532a2e84895D  b57550182eeaa2543fa40742e49d6f78ef70b68bb87e662a1541de12baacf41eD  c85a5c83805e2ac6a10111c1fe692941f03139fc53fd8d325cc279cccbf7bcacD  b3b1668a0c058cb2ea537f5a50774143278380b95c441340129bdd3adf848913D  2ca04671e3483dd0b390343c6c9abc0a0b334e82ba3da312121b48bff95b93baD cdc7f9a1512a17aaf3cd091dd9873124325d38629783f64f338a51082015d5a7 %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y Y Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q' Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe'q] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub&Wq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^%qO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2$q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w"U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 !q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb/Wq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&67q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 4q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 221i5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde0q] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^h?oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y=YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini <q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems;i5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde:q] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub9Wq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yGYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Fq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbOWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2MqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^WqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2VqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaQoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yPYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf_YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w^UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya[oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yZYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieYq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ecq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hooeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildelq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?wi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildevq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubuWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini xq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eD! 651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64ebD  5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726D e6eafbc7bf86959bf0f1dd909321e9c667aeb73ebfbc25f991c0cdf733c6e6fdD 3586e346c8420c8fc37bddfa3fb4c8abbc55b1acd7727d53e23b829ee35d2128D 9a79326253085dd79146bbcab4529a37def2eaaed9be9c2d8ba68f474e7691f6D 56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8faD d2ba9e8d7c5021f05d3199272242366abc0663a08619be26d129c77d7cc2df57D 65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae499793406825D 3547d3f74f62bf18f81d72b6ce7a05eec991c198a648304e16c0e41b2fcaa93dD 922f2b3383b91cd83473aad1a181af520df571ec392b084e60b4f5dadec97b48D e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421eD 5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d64194D 257e669fd0ade96197924cb35faa5ba6948cf754fcdb0281485c6b9ec6e3a0d4 hHfh q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6/qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w-UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22)i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde(q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^h7oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y5YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 4q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems3i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde2q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub1WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.y?YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini >q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^OqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2NqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaIoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yHYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfWYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yRYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieQq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e[q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hgoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ei5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildedq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?oi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildenq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubmWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%wq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhsoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yqY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini pq' Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwU!Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+!Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oe!Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oW!Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{Y!Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini zq'!Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh q+"Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe"Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW"Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY"Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWq!Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO!Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q!Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw!Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD. 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9D- f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535D, e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cD+ defc093e5b22d6e13d213025e16b492db766f86f0662421ee72be0475d1ba4ebD* 8d2ed43e441614cc39896f2360a314ce4eaa8631b040f650e8a67b51c0ef6482D) 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6D( 3284dcc697ae55e3e0bf2fa9e514895508b7e081e0da5750302535dc5185bfefD' 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37D& ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fD% 0f0e6f52d58ed79c07b3f0c08efc580f48299a967badf356785e8c0894760270D$ 594b5c4050be6432fe0bffe5394726cbd4c5c66f66d2576c011511235b5d336aD# 940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91D" 939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109 3daoW#Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY#Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie q]"Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub Wq"Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO"Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q"Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw"Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU"Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]#Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq#Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO#Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q#Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw#Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU#Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+#Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe#Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbWq$Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO$Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q$Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw$Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU$Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+$Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe$Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW$Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6'q%Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&Yw%Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%U%Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+%Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oe%Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oW%Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22!i5$Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]$Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Q8<)Qh0Y{&Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h/Y{&Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X.Y[&Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X-Y[&Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W,YY&Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency+i5%Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde*q]%Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub)Wq%Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qO%Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 h;o0hh9Y{'Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X8Y['Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X7Y['Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W6YY'Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency5o&Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[4Ue&Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi3og&Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q2[K&Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll1a{&Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{gow'/7?GOW_gow'/7?GOW_gow'09BKT]fow ‚ÂĂ$ł,Ƃ4ǂ<ȂDɂLʂT̂\͂d΂lςtЂ|т҂ ӂԂՂ$ւ,ׂ4؂<قDڂLۂT݂\ނe߂oy (2;EOYcmw  W$b{WhBY{(Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XAY[(Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X@Y[(Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0?o'Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[>Ue'Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi=og'Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q<[K'Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll;a{'Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h:Y{'Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^XKY[)Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XJY[)Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aIoW(Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Ho(Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[GUe(Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiFog(Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QE[K(Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllDa{(Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hCY{(Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNXTY[*Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aSoW)Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Ro)Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[QUe)Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiPog)Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QO[K)Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllNa{)Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hMY{)Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hLY{)Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;k]gs*Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa\oW*Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22[o*Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ZUe*Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiYog*Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QX[K*Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllWa{*Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hVY{*Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hUY{*Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NafoW+Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22eo+Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[dUe+Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSicog+Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qb[K+Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllaa{+Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h`Y{+Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h_Y{+Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X^Y[+Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 #8?u#moa}.Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Unq=.Julian Brown - 11.0.0-1a@- ZC-9539: First versionmo-Julian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmla}-Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Ukq=-Julian Brown - 11.0.0-1a@- ZC-9539: First versionjo,Julian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmia},Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uhq=,Julian Brown - 11.0.0-1a@- ZC-9539: First versionkggs+Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation xI\mwa}0Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uvq=0Julian Brown - 11.0.0-1a@- ZC-9539: First versionauoW/Julian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22to/Julian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmsa}/Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Urq=/Julian Brown - 11.0.0-1a@- ZC-9539: First versionaqoW.Julian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22po.Julian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version er+V:eD; 31463b75de86f532121593e2f6161a4714909e51b20fd42413600804dad926f2D: 2db23e128c04a4884c6b343a6e6b1990b9d7f524ea8df34faf71557d38bad083D9 ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c0855D8 b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeedD7 57564a78dacfaa0c3e74af6f69396621f94b85e39e6c09a080ead9382821f1a0D6 a368356768a0ec345fe5aef71189537ab370a15ead99691e4b5f41f46171035aD5 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000D4 671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760D3 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113D2 c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025D1 1f0538c633b82958538883a0b6a8f66e6baece6c88993084cca94a4246a56e16D0 9186baafd8a958dd4bc5b44a1230b0b69d20f8fd2851af1edf16ffe4ee25b6a2D/ 7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566 "xKR~"XsA2Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekgs1Dan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa~oW1Julian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22}o1Julian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm|a}1Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U{q=1Julian Brown - 11.0.0-1a@- ZC-9539: First versionkzgs0Dan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationayoW0Julian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22xo0Julian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version  >q m a}3Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}3Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksg3Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsA3Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}2Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}2Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}2Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}2Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksg2Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script *Sq*aoW4Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}4Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}4Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}4Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}4Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k sg4Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX sA4Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem a}3Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m a}3Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 A5Sq Aksg6Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsA6Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaoW5Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}5Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}5Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}5Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}5Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksg5Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsA5Brian Mendoza - 12.0.1-1b@- ZC-10213: Create package ,<h ,m$a}7Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k#sg7Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX"sA7Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek!gs6Dan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa oW6Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}6Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}6Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}6Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}6Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 gHIga,oW8Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y+Y8Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini *q'8Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsk)gs7Dan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa(oW7Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m'a}7Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m&a}7Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m%a}7Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 ?5? 4q'9Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3Wq8Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qO8Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21q8Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0Yw8Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/U8Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 .q+8Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oe8Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^<qO9Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;q9Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:Yw9Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9U9Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+9Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oe9Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oW9Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y5Y9Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?ODq:Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYw:Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wBU:Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Aq+:Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oe:Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya?oW:Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y>Y:Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib=Wq9Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwLU;Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+;Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoe;Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaIoW;Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yHY;Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieGq]:Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubFWq:Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^EqO:Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| Tq+ - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoe - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoW - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eQq];Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWq;Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqO;Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Nq;Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYw;Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDH df33988a7090332314850576f92d4ee518dccd35015c2942dc2718d487fe2168DG 58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901DF 2e77ba75392acaaf2e6f44f9e3755f9d6452dd506702ea67a49d679da7dfd803DE a96ac0bfaca1081443d0e54420e7b0f7160c2ad84aecf4d0c698fe804ea9cae6DD 902818a51082f0bea3703cc3cdd93ed8bfa779691941a4f9c6a27d4e8aa06f15DC 5269ab728b98c12741f98dbccb3a2717ba00c5ccf12c9523fc96d2538faf72d5DB 55023a8ca4861fd7daae02f6c155ce6afd9c8a9bf103332b08ad84e72ee19981DA 0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0D@ 862eda60e8fe54234b842678eb644b6acf1746865f06d8291375e488c17dc80aD? f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3D> 3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682cD= fcc5a5eccd123d998d24b46c84e86f6b75de9ceeff9c99471c51df06b17e067fD< 8f21a94b25631347224f4e19461610dd69dd54a4493661f1c6565218a2835ffa l3dla\oW=Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22[i5 - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeZq] - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubYWq - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqO - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Wq - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUU - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fedq]=Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWq=Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqO=Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aq=Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw=Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_U=Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+=Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oe=Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`flYw>Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkU>Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+>Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhioe>Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoW>Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ygY>Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini fq'>Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsei5=Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B tq+?Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhsoe?Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroW?Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yqY?Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini pq'?Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboWq>Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqO>Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mq>Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Ph|oe@Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya{oW@Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yzY@Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibyWq?Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqO?Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wq?Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYw?Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuU?Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyYATim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]@Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq@Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO@Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q@Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw@Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w~U@Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 }q+@Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb WqADan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOAJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qATravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwATim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUADan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+ATravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeAJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWAJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qOBJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qBTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwBTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUBDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+BTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeBJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWBJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e q]AJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYwCTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUCDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+CTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeCJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWCJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5BDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]BJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqBDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&Da$oWDJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y#YDTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini "q'DTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems!i5CDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]CJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqCDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOCJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qCTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? ,q'ETravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+WqDDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qODJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qDTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwDTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UDDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+DTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeDJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^4qOEJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qETravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwETim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UEDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+ETravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeEJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWEJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y-YETim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?O<qFTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwFTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w:UFDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 9q+FTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeFJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya7oWFJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y6YFTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib5WqEDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwDUGDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+GTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeGJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaAoWGJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y@YGTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie?q]FJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub>WqFDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^=qOFJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| Lq+HTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeHJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWHJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eIq]GJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWqGDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqOGJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2FqGTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwGTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlaToWIJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Si5HDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeRq]HJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubQWqHDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOHJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqHTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwHTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUHDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eDU f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81DT 03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893DS c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dDR 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5DQ 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bDP ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143DO 4411e64c271ea3566b03f7e36625167dd129597c9da62ac0261bebcba6d0b288DN 7c94f0de7cd384e3837204cf34d740683d6ea01a0d7993b512dea5f097f46bb3DM 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656DL 2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddDK 0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dDJ 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acDI 09a28449a8d31ad31cf43c603e42c3a593bea546813cfa9c1ebfffb3f5bc4bd7 f5fe\q]IJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub[WqIDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOIJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqITravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwITim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUIDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+ITravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeIJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically RmYRVe_QJCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUdYUJDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPcSQJDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fbWyJTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QaSSJDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9`[UJJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b_[mJJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O^[GJJack Hayhurst - 0.1X- Initial spec file creation.]i5IDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build =YWD=PoYKKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVn_QKCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUmYUKDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPlSQKDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fkWyKTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QjSSKDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9i[UKJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bh[mKJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Og[GKJack Hayhurst - 0.1X- Initial spec file creation.PfYKJDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHP -GV?-`ymWLJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PxYKLDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVw_QLCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUvYULDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPuSQLDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4ftWyLTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QsSSLDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9r[ULJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bq[mLJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Op[GLJack Hayhurst - 0.1X- Initial spec file creation. -GV?-`mWMJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKMDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QMCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUMDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQMDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f~WyMTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q}SSMDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9|[UMJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b{[mMJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oz[GMJack Hayhurst - 0.1X- Initial spec file creation. ?8` mWNJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P YKNDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV _QNCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU YUNDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQNDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyNTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSNDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UNJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mNJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. y/>'yPYKODaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QOCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUODaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQODan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyOTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSODan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UOJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mOJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.g SNDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli p1xpUYUPDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQPDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyPTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSPDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UPJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mPJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GPJack Hayhurst - 0.1X- Initial spec file creation.gSODan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWOJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22 8SQ>8O([GRJack Hayhurst - 0.1X- Initial spec file creation.V'_QQCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU&YUQDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP%SQQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f$WyQTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q#SSQDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9"[UQJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b![mQJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GQJack Hayhurst - 0.1X- Initial spec file creation.V_QPCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency +?8+b2[mSJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O1[GSJack Hayhurst - 0.1X- Initial spec file creation.P0YKRDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV/_QRCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU.YURDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP-SQRDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f,WyRTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q+SSRDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9*[URJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b)[mRJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. }dQJ}t;_ TJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q:_GTJack Hayhurst - 2.2.7X- Initial spec file creation.P9YKSDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV8_QSCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU7YUSDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP6SQSDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f5WySTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q4SSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.93[USJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. L:3{&L^EWiUTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tD_ UJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QC_GUJack Hayhurst - 2.2.7X- Initial spec file creation.`BmWTJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PAYKTDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV@_QTCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU?YUTDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP>SQTDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`=WmTTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^<WiTTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 JHAJ`OWmVTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^NWiVTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tM_ VJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_GVJack Hayhurst - 2.2.7X- Initial spec file creation.`KmWUJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PJYKUDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVI_QUCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUHYUUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPGSQUDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`FWmUTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module er+V:eDb f462b43526c25edaa20f0d921a7583e5930dbd77de1b0c7bf2f422953797f80aDa 893242e1d4b2203600abf86c7d28029021f166b6c065868fa614be6baa0701f5D` b0d7451948931c5de1e277e7c3d0f7f5f2e61c67fdb8e5291468ee106a29aba8D_ 2ca00f14568c794b3cc0a6ba8b1c825ea43bd3dd862c64ea172202635281e2beD^ 290d2905bb7b7ea67e16254859521f96c61ae355243897662ad488bac267df66D] 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceD\ c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cD[ 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578DZ 99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eDY c4a0ca419f8598d3eb02fd994fe0d773ea4b04132fc6674df037e1f8c4e0230cDX 3dacd9d144e91a960684dd6b05dd085698d2b6ce37b4b5abdfecf07b1213588bDW e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cDV 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2 CSA C`YWmWTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^XWiWTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tW_ WJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_GWJack Hayhurst - 2.2.7X- Initial spec file creation.gUSVDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`TmWVJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PSYKVDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVR_QVCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUQYUVDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPPSQVDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 DSA^DPcSQXDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`bWmXTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^aWiXTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t`_ XJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4g_SWDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`^mWWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P]YKWDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV\_QWCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU[YUWDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPZSQWDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 1M*K1PmSQYDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`lWmYTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^kWiYTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tj_ YJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4cim]XJulian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntughSXDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`gmWXJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PfYKXDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVe_QXCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUdYUXDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental 0M*n0`wWmZTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^vWiZTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tu_ ZJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qt_GZJack Hayhurst - 2.2.7X- Initial spec file creation.csm]YJulian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugrSYDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`qmWYJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PpYKYDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVo_QYCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUnYUYDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental _S,f_V_Q[Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU[Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQ[Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`~Wm[Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^}Wi[Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t|_ [Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q{_G[Jack Hayhurst - 2.2.7X- Initial spec file creation.Vz_QZCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUyYUZDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPxSQZDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 E3mfEt _ ]Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G]Jack Hayhurst - 2.2.7X- Initial spec file creation.P YK\Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_Q\Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU\Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQ\Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`Wm\Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^Wi\Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ \Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G\Jack Hayhurst - 2.2.7X- Initial spec file creation. m:3OmaoW^Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY^Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'^Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsPYK]Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_Q]Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU]Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQ]Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4` Wm]Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ Wi]Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 ?5? q'_Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWq^Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO^Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q^Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw^Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU^Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+^Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe^Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^$qO_Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#q_Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"Yw_Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!U_Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+_Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe_Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW_Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY_Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?O,q`Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+Yw`Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w*U`Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 )q+`Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oe`Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya'oW`Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y&Y`Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib%Wq_Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8Rtw4UaDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 3q+aTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oeaJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya1oWaJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y0YaTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie/q]`Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub.Wq`Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^-qO`Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| <q+bTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oebJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWbJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e9q]aJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub8WqaDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qOaJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml26qaTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwaTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlaDoWcJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ci5bDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeBq]bJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubAWqbDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qObJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2?qbTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwbTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=UbDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eDo b62ec2f1ccb1b01dd6176e598aac949a163cbfe08190f22077fcb6a5242d943cDn fec8890ac1541038fb255030293d1aee355cb4f3ecf33cc58e574df56833b104Dm ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4Dl 2b6a8be8b901065355355e8e378b705ad2864ec945d54929f3a5cba8eefa5a8aDk 0dff7f77c1a31a1866007392d9dc3c3709d7a401fd60eef951543f7f9500007dDj 927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07Di d472e7e0efb8cf8be2408b36e2bf24f842baf74ecc8bf9d0ce0766fa909be407Dh 2b99f943904ef1330674fbedcd06605261c67dd3a28de7dfa377aa64bb35a070Dg 36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858Df 9d36142559fbe0dfc932706ac3f33301489aa509f135a81e9b553b6c24323ea6De 3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52Dd 12b1b4ddd404cb91d6c2d1ca8b36c50e2e774ce16a19103de24a30ac1e1f80f4Dc 3a1d8a254897a9002d8376f7bf93d9525fcbde3febbbd1c42aed3552a79ab0f2 f5feLq]cJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubKWqcDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOcJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqcTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwcTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUcDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+cTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoecJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`fTYwdTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUdDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+dTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoedJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWdJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yOYdTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Nq'dTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsMi5cDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B \q+eTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWeJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYYeTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Xq'eTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWWqdDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqOdJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2UqdTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3PhdoefJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyacoWfJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ybYfTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibaWqeDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOeJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_qeTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YweTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UeDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UylYgTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniekq]fJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubjWqfDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^iqOfJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2hqfTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwfTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wfUfDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 eq+fTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbtWqgDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqOgJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rqgTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwgTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpUgDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 oq+gTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoegJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyamoWgJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^|qOhJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qhTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwhTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUhDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+hTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoehJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWhJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22euq]gJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYwiTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUiDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+iTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeiJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWiJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5hDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde~q]hJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub}WqhDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&Da oWjJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YjTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'jTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems i5iDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]iJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqiDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOiJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qiTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? q'kTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqjDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOjJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qjTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwjTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUjDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+jTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oejJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^qOkJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qkTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwkTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUkDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+kTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoekJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWkJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYkTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?O$qlTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwlTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w"UlDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 !q+lTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oelJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWlJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYlTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqkDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8Rtw,UmDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+mTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oemJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya)oWmJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y(YmTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie'q]lJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub&WqlDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^%qOlJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| 4q+nTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oenJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oWnJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e1q]mJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0WqmDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qOmJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.qmTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwmTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dla<oWoJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22;i5nDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde:q]nJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub9WqnDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qOnJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml27qnTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwnTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5UnDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feDq]oJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubCWqoDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqOoJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2AqoTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwoTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?UoDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+oTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeoJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`fLYwpTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUpDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+pTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoepJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWpJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yGYpTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Fq'pTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsEi5oDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD| ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6D{ 07779ccde881d145498eea9daa6258ba58a2fb2c0f9a3e479b931071830fee1aDz 36411c513f44830b5778082adf85c528fe9ba8b72233714da7ad0bedcad2f784Dy 8eec1df7c378ad6773d2f290d6a67c1b0d182dea742b39a5859c1773c38d6b55Dx 8d4b6648b3ed6249dd6b384f6412e2a295c46d97206a944b8c8ebdb951f1b356Dw d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912aDv b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884Du e55d81a93afab7027762a5c94da81b0a92eccc6414665a121cc3bfdafb66e942Dt f02405332a529f7793867f13c07e00503f3c459c9e009e1067fbff16cd7a8ceaDs 736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8Dr dc0727f54b2d6e1ced5fd0eaab4c131d8e49f3c9f78ac2bc827bca1240fcb731Dq d04d482a17b56bb877500593900cad41688e6d16ffa15c16ce766de6932bacf5Dp e93ac565f41abc81c7c7935d28558fe329390e0b1b02bef4f9321c380794d053y*%*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|xӥ,9%F6SG`Zmkz|!.;˦HܦUbo | .?#Q0b=sJWdq~ʨ % 2"?7LMYdfys é'٩4AN[.hDuUe|)6CSP]Ūjw"+d+֫8 E 5R M_ al y  Ԭ !$-!M:!uG!T!a!جn"{"&"H"f""/"<"ԭI"V#c#Dp#h}# ##ͮ$#1$>$3K$FX$Re$[r$n$ $$&$3$@$įM$ӯZ$ܯg$t$%% %1(%D5%UB%fO%x\%i%v%% Bz"@B Tq+qTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeqJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWqJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQYqTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Pq'qTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOWqpDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqOpJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2MqpTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Ph\oerJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya[oWrJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yZYrTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibYWqqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOqJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwqTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUqDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UydYsTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniecq]rJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubbWqrDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqOrJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`qrTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwrTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w^UrDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]q+rTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jblWqsDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqOsJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jqsTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwsTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whUsDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+sTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhfoesJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaeoWsJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^tqOtJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqtTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwtTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUtDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+tTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooetJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWtJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22emq]sJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf|YwuTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UuDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 zq+uTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeuJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWuJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22wi5tDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildevq]tJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubuWqtDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&DaoWvJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYvTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'vTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi5uDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]uJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWquDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOuJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}quTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? q'wTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb WqvDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOvJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qvTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwvTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUvDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+vTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoevJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^qOwJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qwTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUwDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+wTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoewJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWwJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YwTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OqxTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwxTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUxDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+xTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoexJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWxJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYxTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqwDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8Rtw$UyDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 #q+yTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeyJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya!oWyJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YyTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]xJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqxDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOxJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| ,q+zTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oezJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWzJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e)q]yJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(WqyDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qOyJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&qyTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwyTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dla4oW{Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 223i5zDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde2q]zJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub1WqzDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOzJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/qzTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwzTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w-UzDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe<q]{Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub;Wq{Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qO{Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml29q{Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8Yw{Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7U{Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+{Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oe{Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`fDYw|Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCU|Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+|Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoe|Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oW|Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?Y|Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini >q'|Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems=i5{Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B Lq+}Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoe}Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoW}Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIY}Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Hq'}Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGWq|Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqO|Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Eq|Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD  17d9045d0098bc8c6440abbd9bcf41837a9fac55276ae5164ef45300c15c2d9fD 766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3D 175f129625502c19856d6efaedcaec6bcc0837ba7240abdb8032a9157e078430D 2478411fc044afd3055b957f34937ff93bfd940f23885a7af77c4564f19966a9D d558a515afcc3ae3cbff9a29af4c277c92a0939885ac1f67b9f6a760187cb865D 2e398ed5082043dd1538c67aaf44c3c728edf2f5e431be87717ad403e25b0662D 9fe39b756d3c1c7d19f5977e83d2c99ead207a92caf5c22454db262ef2f0b466D e68086471ec0cfc674c67029bd0a3f3c9131274811451c2a57fdc07c0335ac42D 22a8e29aceb68be684318ca586272ba690e49c2539863dc91e1ef85102dfd6cbD ece6573a54c20d7280f366ea8fdd79adcd2761eec88b3df1afb03aae1d773051D 90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ceD~ 7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4D} 274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8c 3PhToe~Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoW~Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yRY~Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibQWq}Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqO}Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Oq}Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw}Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMU}Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;Uy\YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie[q]~Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWq~Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqO~Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Xq~Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYw~Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVU~Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+~Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbdWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^cqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 _q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya]oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^lqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VftYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22oi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildenq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubmWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&Da|oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini zq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsyi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildexq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubwWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debbR^RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{,4<DLT\dlt| $,4<D L T \dlt| $,4<DLT\d l!t"|$% &'($),*4+<,D-L/T0\1d2l3t4|56 789$:,;4<<=D>L@TA\BdClDtE|FG HIJ$K,L4M<NDOLPTR\SdTlUtV|WX YZ[$\,]4 ?5? q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| $q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e!q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dla,oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22+i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde*q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub)WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe4q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub3WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 .q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`f<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 6q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems5i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yAYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini @q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3PhLoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaKoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yJYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eD e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747fD 13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dadD 70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3bD f71eb447e935e2a08bc31cd4e2b37ed6e390dfb201f6503a322beff79e97a1c6D 6a8d86b94744431c3410ff4842aaa604d20ce0c1c9b2c388c166624a6c6e3a18D 2880336a22ba685ef5f60f9659c004584676476b737966d653497edea72486d4D ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00bD c3078c37a4d5c88d443c74d5f278d2cdc06e5df1410cd3f802a76eb56f9e1089D 80afb249c63209e948e63da42582851b46228a4e799f14a7a65624d0fed03904D  807e10bbd79bf1b8566bd9331ef5e897418e3b07bc12f3ad04a53fad18b681deD  6c6e8760c5efb796e700d0c4e5117d0eae2dfbc3ca5987e2aae86a4f2505a1fcD  e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0D  59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551b Un;UyTYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieSq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wNUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb\WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^[qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wXUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Wq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaUoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^dqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e]q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VflYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22gi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildefq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubeWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&DatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ysYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsqi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildepq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntuboWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? |q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y}YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?O qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dla$oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22#i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde"q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub!WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe,q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub+WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`f4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y/YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini .q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems-i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B <q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y9YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 8q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb7WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml25qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3PhDoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaCoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yBYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibAWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2?qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyLYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieKq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubJWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^IqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2HqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wFUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Eq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eD# 6aa0c984f672dec786d1d874e56f2ed46e1a1699e2f863a7f45069767fbe561dD" ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0D! 0068d204273782c380bb8f4e0ec2fe2c722274980b5316556c3dcfa494c4b887D  13373919032ed981ac51c6d5798271855af9ee11e034f2e66375f1f392579fa4D 78eda538c539be65ba513d232cdd0533499c0c259b24f88aa46f1d228632a554D a7d2c123dbfa27c3fd23ab5ae1739e026eb3406dc0dab64d227ee11578b0043aD b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03cD eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520cD cb50ebd507c98c638b9a0ed9426aa46a5b410820ef1e51ce535cffc2cadbbe8aD 45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb941D a376e394815115ea5e22f54313452deea7102b6ca177b7548b24ca8b1b72b447D d03015d74c5aebba6c0602a0c52c769955cdb8cf05399d48f70b4d3ca4fac0b2D 3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a172 j/"2jbTWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^SqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2RqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wPUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Oq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaMoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^\qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaVoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eUq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22_i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde^q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub]WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&DaloWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ykYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini jq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsii5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildehq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubgWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? tq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^|qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yuYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y~YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib}WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8Rtw UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe$q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub#WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`f,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini &q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems%i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B 4q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y1YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 0q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Ph<oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya;oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y:YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib9WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml27qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyDYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieCq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 =q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbLWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2JqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaEoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^TqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2SqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaNoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eMq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD0 f6e50d32640b5dd2b243361e99e8b5aaff9dee856f09d1a71b90dc9b9016dcb0D/ b25b932fa1244c8220718c57766996ddf75551f212efc072648308b40ba52aeeD. 80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486fD- f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459D, 157aa0aee282cbd32c0dece41384b20010e4fffa33c2ee2da95fc7b9402db371D+ 751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3D* 574f758b2a76a1e554a9fe84c901c1de44a4656964a8b191c73b66a3746b21b2D) de68a051961b48d501ecbc5e36f7d66af2f855ebe130b2576c1605eb7cd8105fD( 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50D' 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530D& 01c7b8a9859323013a64879ac0689d81ed7af0608018a7a35dc09bacc2cf4a90D% d9df047ae29bfd95fb6628621ed9a8493ae4198d84dd5ba6a7afe2bdefe9bdc7D$ 0284076eef446945190598fee4e8ae5dcab1bb561d4dcfff484143309f3d1931 V19;Vf\YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Wi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeVq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubUWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs [zI?[sdaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0icauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sbaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde`q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub_WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb o6aoilauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ku Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZjoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83siaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2shaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3agoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sfaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2seaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 e6Hetu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZsoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sraCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sqaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3apoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22soaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2snaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1smaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVs|aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s{aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3azoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22syaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sxaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1swaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ivauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1uu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 W!EWsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1~u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?ca oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 8/M8 q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*Ef$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWw,UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya)oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y(YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Hbh4oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya3oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y2YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie1q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 mn;ma<oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e;q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 5q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M f5feDq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubCWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2AqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =m %=^LqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2KqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wIUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaFoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ei5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .1,. Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Pq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsOi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeNq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubMWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eD= 15814d1018ad1a0a4c1dfeb8c5d59dd70ef8951efea6269dd1b5c1c840e613afD< 419ecb5e64036f6df5bcd9df444cbf888ca103a373c22377d2d1198fc0ec998bD; 8bb98539b4edb3dd379d29bd672299ac228e590c4cff236fd3553e3a9deee49aD: 574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3D9 8ef30f098adaed0eb04a4f2451b5b37550c608c09663210d9037c725f6a7ea7eD8 609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8D7 4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40D6 cd8f4622001a751fbd5316f3fd03d2363c2b24d9793eb1b4ef3c820d75adc357D5 573db7d4e527f5bb82820e27f2d4a2659b878008b19650696d80a092dce71644D4 a1d290500f008395ddcffa1fac9579f9252fb880041d78c3b155b8da1127ea4fD3 0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977D2 5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1D1 af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346 [3=[a\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Zq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5RydYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jblWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhfoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaeoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LtqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaooWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ynYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniemq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlf|YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ewq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb A3dA q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*EfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWw$UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 #q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya!oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Hbh,oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya+oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y*YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie)q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 mn;ma4oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e3q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^1qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 -q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M f5fe<q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub;WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml29qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =m %=^DqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22=i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .1,. Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Hq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsGi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeFq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubEWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs [3=[aToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eDJ 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8beDI ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072DH 6c091295e1df1bed06ca083774a21ab92ba8546ba7546fb872fcebe814388d54DG daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0DF f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953DE 8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353DD aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644DC e12b52b36dd314dc423450e08f8f697f92fe6e5d3a5c4d54922216af669e4315DB 58e665edd54c7071de305ec92c21a919a3d5ea1f4970a7d9dc90e92e715fdb7aDA 01dc917f1e96ce7ca2c5334ee696e728e117fbfe85f286443776f79c943be1cbD@ 0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310bD? 67a704da86f4d440d466e5e1e1925ee7f20a20ffa632041ef931d4292f750130D> 462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260 R5Ry\YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbdWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^cqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 _q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya]oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LlqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyagoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yfYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlftYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eoq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildexq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubwWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb e3dehasCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 , Hp,h asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 4(Px 4h(asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h'asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h&asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h%asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h$asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h#asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h"asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h!asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 @/\@h1asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h0asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h/asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h.asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h-asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h,asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c+o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa*oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h)asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 8(\|8h:asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h9asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h8asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p7qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h6asCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22c5o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa4oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h3asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h2asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 ,(Pp,hCasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hBasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hAasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p@qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h?asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h>asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h=asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h<asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h;asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 ,(Px,hLasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hKasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pJqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hIasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hHasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hGasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hFasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hEasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hDasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 4(Px 4hUasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hTasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hSasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hRasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hQasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hPasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hOasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hNasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hMasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 er+V:eDW fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afDV 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908DU 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3DT a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3aDS 55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64DR b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55DQ 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257DP 808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aDO afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357DN 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00DM c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fDL 7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aDK 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284 @(Px@h^asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c]o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa\oWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h[asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hZasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hYasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hXasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hWasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hVasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 @(Px @cgo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesafoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22heasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hdasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hcasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hbasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29haasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h`asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h_asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 ;(Px ;apoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hoasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hnasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hmasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hlasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hkasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hjasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hiasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hhasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 ;(Px ;ayoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hxasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hwasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hvasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26huasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25htasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hsasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hrasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hqasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 4(Px 4hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h~asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h}asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h|asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h{asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hzasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 B/WBa oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22 6(Rz6hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 ;(W;hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ;(W;h&asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h%asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h$asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h#asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h"asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a!oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{_D`LaTc\ddelftg|hi jkl$m,n4o<pDqLrTt\udvlwtx|yz {|}(~1:CLU^gpy &/8BLV`jt~&0:DNXblv ")05=BIPU\chov{!(‚-Â5Ă:łAƂHǂM ;(P;h/asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h.asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h-asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h,asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a+oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h*asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h)asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h(asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h'asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 ](W]H8[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4k7gsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh5asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h4asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a3oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h2asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h1asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h0asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 6Pv?6HB[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[AqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9Julian Brown - 2007-19^- ZC-6881: Build on C8;Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K:[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]9oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]LoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[KqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZJSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaImYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontGmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QFm9Julian Brown - 2007-19^- ZC-6881: Build on C8EY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KD[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]CoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5QVm9Julian Brown - 2007-19^- ZC-6881: Build on C8UUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QOm9Julian Brown - 2007-19^- ZC-6881: Build on C8NY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KM[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 er+V:eDd 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768Dc ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233Db 4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01Da 5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8aD` 43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3D_ 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5D^ e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687deD] b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5D\ 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3D[ c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3DZ 97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884DY 906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cDX 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476c .k KrQ`m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y_mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx^qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&Hj[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YimIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxhqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildgm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ufq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[eqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZdSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSacmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VbYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontamJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 IS*XIHt[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZsSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9Julian Brown - 2007-19^- ZC-6881: Build on C8nY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Km[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]loOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hk[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH~[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9Julian Brown - 2007-19^- ZC-6881: Build on C8xY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hu[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6Pv?6H&[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[%qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]0oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[/qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9Julian Brown - 2007-19^- ZC-6881: Build on C8)Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K([?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]'oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Q:m9Julian Brown - 2007-19^- ZC-6881: Build on C8U9q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[8qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q3m9Julian Brown - 2007-19^- ZC-6881: Build on C82Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K1[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQDm9Julian Brown - 2007-19^- ZC-6881: Build on C8YCmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxBqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildAm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U@q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[?qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa=mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&HN[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YMmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxLqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildKm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UJq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[IqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZHSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaGmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VFYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontEmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6HX[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[WqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZVSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9Julian Brown - 2007-19^- ZC-6881: Build on C8QY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KP[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]OoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 er+V:eDq 1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eDp 1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedDo 1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbfDn 6e16b30446eb978e1e81569b4e63479e10222c75d8c7488477bc12e17761204bDm df07b4b166499984a3d9f5c3b61e948e5bec90e53e8bdf5738177629b24c5b86Dl 7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35aDk 5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8Dj b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27Di ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213Dh c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111Dg c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8Df 6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094De b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0 !Pv?!]boOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8[Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KZ[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]YoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qlm9Julian Brown - 2007-19^- ZC-6881: Build on C8Ukq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[jqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9Julian Brown - 2007-19^- ZC-6881: Build on C8dY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kc[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQvm9Julian Brown - 2007-19^- ZC-6881: Build on C8YumIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxtqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildsm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Urq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZpSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaomYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VnYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx~qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild}m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U|q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[{qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaymYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 W6WRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc"o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq)aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md'o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d0o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua/UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c+o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c5o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q3aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 1g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh=oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ<oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems ;g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd:o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua9UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqIaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZFoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaEUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hPoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaOUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2MqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq\aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdYo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD~ 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fD} 8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027D| f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eD{ 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eDz ebcdf9c0d05213ccfa41db87f8149d2cd34234ef54e5d6bdbfae8f1469feddd5Dy 8282c1091f2a27acf718553908198c51f1d5d91c62ab1835274c999eb4a736c3Dx 063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29bDw 6c512736b5e23fe9f53e953821583196edf07387388db9673b30f995c09fda1eDv 4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7Du c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421Dt 1f185c68263a5a7c4d53de366c35023a1ccadacf5292712414675f30f2ccd4bdDs 07db1c4bccd0abb144432825e6e6eae530df27bf37a48fb063c981562174f163Dr 1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eea $BR$dco]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qoaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M mg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddlo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dvo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuauUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cqo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZxoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems wg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d(o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M )g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh5oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems 3g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd2o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua1UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ>oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD  435e20c7bc4b6a3c089714f86c7eb6b48e7609c779ce8657f44ba65d91d40d74D  15c73cc5d3c6d4f2294d1aa02ac05607c33f400346c65b4551058b8ceb6bb562D  dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8D b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7D 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828D db36485ce484ad4c1238467b3fd2458aaae3e1c949764c2233623baeced0b926D f9ded3ff84783aa2f52cd76f3092706b729e2dbb1d2ba8ee8ceda26830455dc8D 9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eD 5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0D 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffD 1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeD 823cdd5c206b3b793ff832ccc24d09abb00e8b5bcc911e42bef9a5a9cfe23713D c9495a49fceaf066ee34230da25320c55a3fdeae8715879e548cd752e8e4160d Pnx!Pf`YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q]aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M eg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuacUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dno]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZpoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems og5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZzoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsayUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q}aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c%o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q#aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M !g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh-oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems +g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd*o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua)UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf2YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq9aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ6oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa5UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h@oe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta?UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfEYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qBa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqLa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdIo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Fq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dSo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Pq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfXYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qUa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q_a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ]g5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd\o] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua[Uq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Yq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD 23712947505a017d82bb4fbfc671a03b2bf112f393cb5db2db3209e7ebb0934bD 03d5a6f5664a002a7ab92569ecd8aa77b28cac3a1119a6c5672c06ca45a04f6eD 5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fdD 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69fD 85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519dD 292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17D 8d9997a3a304d93e86876d60dcd12b659327cc63b15518794f5e7598cf362192D b7d60da50dcf43e5491e1020ddfb55fd6ee4738c60278386193d7c8363a5f363D 3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3befD a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9eD 35d1bf7ecb19d5c54fec1e981d02b3ae89906feee29dc9c79843c08522b4183eD  fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766eD  d251a4a6de2c1891e26a238a4ae0613ae7b583fc7342f174b2457586b105efd3 $BR$dfo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cao[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqka Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhioe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZhoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems gg5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZroIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaqUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncwo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)quaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq~aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh|oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta{UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh%oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ$oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems #g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd"o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf*YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q'aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ.oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa-UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h8oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfPYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cOo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qMaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ug5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddTo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaSUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2QqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d^o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqcaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ`oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems _g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildbR1RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ɂ[˂`̂g͂n΂sςzЂт҂ ӂԂՂ ւ%ׂ-؂2ق9ڂ@ۂE܂L݂SނX߂_fkrw~ %*18=DKPW^cjov} $+39@EKP U [ b gnuz  ',3:?GLSZ _!f#m$r%y&'( )*+,$-+.2/70? er+V:eD% 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acD$ 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cD# ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7D" 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeD! 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaD  98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6D 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbD 491cb276d8b5b5a0a311ad892b346f829e753c7bc61645ba70117d708b792be9D b82492fe659560199b4fcbe428d67176cb91a31e137fc796fdc24da831403933D f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bD f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddD e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5D 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46 .BR.ZjoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaiUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncoo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qmaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqvaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientasUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d}o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cxo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build xJPxhasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 <0L8<h$asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 #q'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems"a?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h!asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t o}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`UoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 !U}5!+a? Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h*as Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t)o} Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`(Uo Dan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh'as Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h&as Cory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22&%amCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) (pYp(t3o}!Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`2Uo!Dan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh1as!Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h0as!Cory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22y/Y Tim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&.am Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)h-as Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ,q' Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems \\y9Y!Tim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&8am!Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)h7as!Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 6q'!Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems5a?!Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h4as!Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 <0L8<h@as"Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ?q'"Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems>a?"Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h=as"Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t<o}"Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`;Uo"Dan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh:as"Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 UP`EUo#Dan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhDas#Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23Ca'"Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)yBY"Tim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&Aam"Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) ax a&Kam#Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hJas#Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 Iq'#Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsHa?#Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hGas#Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tFo}#Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 1 Pq+$Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoe$Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZNoI$Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsMa'#Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)yLY#Tim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini \ L\Uq$Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw$Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[$Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRRaE$Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qQa$Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :pq[a%Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Zq+%Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoe%Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZXoI%Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaWUq$Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]VoO$Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2  BR hboe&Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaaUq%Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oO%Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2_q%Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw%Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[%Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aE%Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD2 edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aD1 538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159D0 ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926D/ f70ce81c8f31c849a5af71ee1af7dafed69e08fd0c5331241664ed3930def53eD. e57d82d2d8b3d6d132efadd125d8fecbdb76b3bb1d87b53ea608b96a3c05e745D- 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aD, 1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295fD+ a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28D* 9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdcD) bd8f3e15926fbd0a5da188b91db8ff5b3d5ddecd1564220319ee6ec44d25bf61D( b05d0eb48313bd5d62892a7db8acba0f3246003c3cd0be13a7ea9ba7a128d8afD' 1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3D& 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05 Pnx!PfgYw&Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cfo[&Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesReaE&Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qda&Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). cq+&Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqna'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhloe'Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdko]&Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuajUq&Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ioO&Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2hq&Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$duo]'Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUq'Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soO'Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rq'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cpo['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfzYw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cyo[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRxaE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qwa(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). vq+(Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qa)Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+)Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5(Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd~o](Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua}Uq(Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]|oO(Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2{q(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do])Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq)Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO)Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q)Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw)Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[)Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE)Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq a*Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+*Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe*Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oI*Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5)Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoI+Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUq*Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO*Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q*Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw*Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[*Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE*Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[+Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE+Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa+Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q++Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe+Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq a,Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+,Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe,Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUq+Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO+Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q+Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw+Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d'o],Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&Uq,Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oO,Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$q,Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#Yw,Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c"o[,Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aE,Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc,o[-Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aE-Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q*a-Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+-Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oe-Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq3a.Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+.Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md1o]-Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0Uq-Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oO-Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.q-Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-Yw-Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d:o].Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua9Uq.Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oO.Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27q.Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw.Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[.Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aE.Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c?o[/Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR>aE/Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q=a/Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <q+/Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ;g5.Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhGoe0Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZFoI0Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Eg5/Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddDo]/Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaCUq/Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoO/Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Aq/Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw/Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfLYw0Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[0Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaE0Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qIa0Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+0Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqSa1Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Rq+1Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoe1Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZPoI1Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaOUq0Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoO0Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Mq0Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hZoe2Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaYUq1Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoO1Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Wq1Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw1Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[1Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaE1Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf_Yw2Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[2Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aE2Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q\a2Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+2Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqfa3Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+3Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhdoe3Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdco]2Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUq2Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoO2Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`q2Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD? 7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddD> 5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dD= 9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200D< 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63D; b9c761403dd7fc960613819f681c2f98c960ffb944b3a4bc8713b164ad89b112D: 9068b5b2a27958282657178a01efcc8725221f09b036fe7e477a6d3bcaf964e0D9 1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329D8 67e2144337d2034e4322e3c3f5754204636c5ddf350587936a2083ed6c3d5810D7 136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d4D6 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180D5 eadbd5b437e05b07d7daf35d438aaf7a27cf18d8e08ec80c5bf0bf910383bf13D4 d91c70b856284ebe49c6034f36e45fe4047ce6f685b03b5c040bdcc1e6dabc27D3 e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2 $BR$dmo]3Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUq3Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koO3Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jq3Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYw3Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho[3Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaE3Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfrYw4Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cqo[4Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaE4Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoa4Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+4Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qya5Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+5Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M wg54Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddvo]4Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuauUq4Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toO4Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sq4Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]5Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq5Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oO5Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}q5Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|Yw5Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[5Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaE5Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqa6Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+6Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe6Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI6Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g55Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z oI7Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa Uq6Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO6Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q6Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw6Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[6Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE6Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[7Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE7Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa7Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+7Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe7Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqa8Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+8Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe8Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUq7Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO7Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q7Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw7Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]8Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq8Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO8Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q8Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw8Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[8Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE8Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc$o[9Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aE9Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q"a9Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+9Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe9Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq+a:Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+:Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md)o]9Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(Uq9Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oO9Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&q9Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%Yw9Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d2o]:Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua1Uq:Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oO:Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/q:Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw:Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[:Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aE:Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c7o[;Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aE;Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5a;Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+;Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 3g5:Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh?oe - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ>oI - 8.0.28-4dd- ZC-10950: Fix build problems =g5;Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd<o];Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua;Uq;Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oO;Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29q;Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8Yw;Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfDYw - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[ - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaE - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAa - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+ - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqKa=Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+=Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoe=Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZHoI=Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaGUq - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoO - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Eq - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hRoe>Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaQUq=Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoO=Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Oq=Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw=Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[=Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaE=Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfWYw>Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[>Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaE>Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTa>Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+>Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq^a?Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+?Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oe?Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd[o]>Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUq>Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoO>Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Xq>Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$deo]?Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUq?Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coO?Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bq?Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYw?Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[?Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aE?Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDL 81d7986fca53ff3dc00e373cede4f5048e37051943a88d99373b267bba6746e2DK dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fDJ 446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664DI 6c517cf08816b68bb2e5464a8c387f90ad1ea33b7987fec982103406f2067034DH 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50dDG 82545df975355edf6730310263de8fcb1daf1b90ae7a629b33ace87c16b8ff96DF d0113eb1ed05de818c5aed43bd63bae3e5b3b3030be417391e648abddc05d454DE fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870DD 948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1DC ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4DB a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dDA 65abf83d7c3343925c0f5b8c6268ccac862feeb453410c42269523407da5e1c3D@ 3e76c9a47b4fd81e4bdd2b070e37409225604379b29b2da020ccb81a223b1f36 Pnx!PfjYw@Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cio[@Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaE@Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qga@Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+@Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qqaACory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+ATravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M og5@Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddno]@Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUq@Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loO@Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kq@Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dxo]AJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUqADan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOAJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqATravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwATim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[AJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraEACory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq}aBCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+BTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeBJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZzoIBJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems yg5ADan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoICJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqBDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOBJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qBTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwBTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[BJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aEBCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc o[CJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+CTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeCJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaDCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+DTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeDJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqCDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOCJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qCTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwCTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]DJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oODJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qDTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwDTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[DJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEDCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[EJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaECory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+ETravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeEJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq#aFCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+FTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md!o]EJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqEDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOEJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qETravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwETim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d*o]FJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua)UqFDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oOFJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'qFTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwFTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o[FJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aEFCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c/o[GJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aEGCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aGCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+GTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M +g5FDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh7oeHJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ6oIHJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems 5g5GDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd4o]GJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua3UqGDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOGJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21qGTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwGTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf<YwHTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[HJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aEHCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q9aHCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+HTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqCaICory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Bq+ITravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeIJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ@oIIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa?UqHDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOHJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qHTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hJoeJJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaIUqIDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]HoOIJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2GqITravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwITim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cEo[IJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRDaEICory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfOYwJTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[JJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaEJCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLaJCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+JTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqVaKCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Uq+KTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToeKJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdSo]JJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqJDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOJJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqJTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d]o]KJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua\UqKDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs][oOKJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2ZqKTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwKTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cXo[KJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRWaEKCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfbYwLTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cao[LJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aELCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aLCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+LTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qiaMCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+MTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M gg5LDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddfo]LJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUqLDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doOLJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cqLTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDY c0203b44d1a3c3627cbdb3d0cc8ced8d7b5312c7922e0ee35263f5f69fd55605DX 8b88cfc9f14ae7505c73837fa14c5a6845e69c7ab19b0835d5be307af901787cDW a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94DV c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937DU df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448DT 48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0DS 1564adca5b556c983d3e84459471640a04b95275531f853c2a0493b0a8544908DR 2b2dd3c9ff5bc2b3d748540988af3fbed2c69bbfa18f46bc59b0536a20dcf4c3DQ 528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9DP eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53eDO 7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84DN 14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edbDM d517b09af5e56a1366a9e74b73b52d64dd3b4358db15e43ce1d49b58bee08ebe $BR$dpo]MJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaoUqMDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noOMJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mqMTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwMTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[MJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaEMCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nquaNCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+NTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeNJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZroINJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems qg5MDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z|oIOJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa{UqNDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoONJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqNTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwNTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[NJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaENCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[OJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEOCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaOCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ~q+OTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeOJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaPCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+PTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoePJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqODan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qOTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwOTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]PJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqPDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOPJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qPTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwPTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[PJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEPCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[QJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEQCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaQCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+QTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeQJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaRCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+RTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]QJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqQDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOQJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qQTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwQTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d"o]RJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!UqRDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oORJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qRTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwRTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[RJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaERCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c'o[SJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aESCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%aSCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+STravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M #g5RDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh/oeTJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ.oITJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems -g5SDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd,o]SJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua+UqSDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oOSJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)qSTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwSTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf4YwTTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[TJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aETCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q1aTCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+TTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq;aUCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :q+UTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeUJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ8oIUJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa7UqTDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOTJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hBoeVJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaAUqUDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]@oOUJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2?qUTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwUTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c=o[UJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR<aEUCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfGYwVTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[VJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaEVCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDaVCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+VTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqNaWCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Mq+WTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeWJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdKo]VJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqVDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOVJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqVTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dUo]WJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaTUqWDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]SoOWJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2RqWTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwWTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cPo[WJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesROaEWCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{2K3R4W5^6e8j9q:x;}<= >?@A#B*C/D7E<FCGJHOIVJ]KbLiNpOuP|QRSTUV"W'X/Y4Z;[B\G]N^U`Zaabhcmetfyghi jklm'n,o3p:q?rFsMtRuYv`wexlzq{x|}~ $+27>EJQX]dipw| #*/ Pnx!PfZYwXTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cYo[XJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaEXCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaXCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+XTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaaYCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). `q+YTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M _g5XDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd^o]XJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]UqXDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oOXJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qXTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dho]YJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuagUqYDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foOYJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2eqYTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwYTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[YJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaEYCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqmaZCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+ZTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeZJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZjoIZJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems ig5YDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDf c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935De e45662da45dd33f5dca7d7e5490b47c84ea6880e12f35cbbecef5619f6e216c8Dd d25d8cf829ca599b8cc4265cefaddff93c02c17e8b860fbdc5b4b538f1f55607Dc 977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dDb a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1bDa fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785D` 0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5D_ c4446465edb0ad1bafcf34c75f389d3f0d7181a4acb439dc09686e105b8a998eD^ 080e2c99aff5376db6022ca174a6e2dd5bc968ef9d3f993a75e43ef6f042ce2eD] 1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439D\ b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8cD[ 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390DZ 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28a .BR.ZtoI[Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsasUqZDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOZJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqZTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwZTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2coo[ZJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaEZCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncyo[[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRxaE[Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qwa[Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). vq+[Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhuoe[Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqa\Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+\Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oe\Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta}Uq[Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]|oO[Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2{q[Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYw[Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]\Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq\Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO\Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q\Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw\Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[\Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE\Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc o[]Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE]Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q a]Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+]Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe]Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqa^Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+^Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq]Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO]Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q]Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw]Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]^Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq^Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO^Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q^Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw^Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[^Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE^Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[_Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE_Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa_Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+_Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5^Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh'oe`Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ&oI`Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems %g5_Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd$o]_Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua#Uq_Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]"oO_Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2!q_Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw_Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf,Yw`Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c+o[`Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aE`Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q)a`Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+`Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq3aaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+aTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeaJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ0oIaJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa/Uq`Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oO`Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-q`Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h:oebJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta9UqaDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oOaJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27qaTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwaTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[aJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aEaCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf?YwbTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c>o[bJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aEbCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q<abCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;q+bTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqFacCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Eq+cTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhDoecJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdCo]bJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqbDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoObJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qbTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dMo]cJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaLUqcDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]KoOcJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2JqcTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwcTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cHo[cJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRGaEcCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfRYwdTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cQo[dJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRPaEdCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qOadCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Nq+dTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qYaeCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Xq+eTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Wg5dDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddVo]dJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUUqdDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ToOdJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2SqdTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d`o]eJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua_UqeDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]^oOeJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2]qeTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YweTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[eJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRZaEeCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqeafCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+fTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoefJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZboIfJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems ag5eDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZloIgJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsakUqfDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOfJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqfTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwfTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[fJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaEfCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDs fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4Dr 79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faaDq 17c9f555b2ba46f3ec3c93e89d097bc73aa0dcfeaed29632ea3de5d6c740dfd6Dp 0021d56d00b862d92c9f860a1b766b2b5c2042e5a9548eb4697329be7fccd575Do dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717Dn 972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dDm 688b4b9737eb46d41314ff91f56bb5f0e807e3966e49acb6792ca95c8ce1fdf6Dl f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11Dk b6f13ee389189de5cdbb69635a4fe0e578ee72e4d0c95bfed0ef0d0e42ff699cDj 9ed2a9df3f873318bfb3dadc1e1f6e1e8f3a4ce5f69aeb4f3a2f10a2d8f4ddbbDi 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925Dh 31866cfb1bce854593b5a37f2374c97399c501a9689a0f70ac8c461df427db6cDg 7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0 N Ncqo[gJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaEgCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoagCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+gTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoegJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqxahCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wq+hTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhvoehJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientauUqgDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toOgJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sqgTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwgTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]hJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqhDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOhJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qhTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwhTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2czo[hJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaEhCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[iJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEiCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaiCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+iTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeiJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq ajCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+jTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md o]iJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqiDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOiJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qiTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwiTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]jJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqjDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOjJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qjTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwjTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[jJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEjCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[kJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEkCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qakCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+kTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5jDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoelJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIlJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5kDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]kJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqkDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOkJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qkTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwkTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf$YwlTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[lJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aElCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!alCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+lTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq+amCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+mTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oemJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ(oImJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa'UqlDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOlJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qlTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h2oenJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta1UqmDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOmJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qmTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwmTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[mJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aEmCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf7YwnTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c6o[nJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aEnCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4anCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3q+nTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq>aoCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). =q+oTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oeoJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd;o]nJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqnDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOnJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qnTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dEo]oJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaDUqoDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]CoOoJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2BqoTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwoTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c@o[oJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR?aEoCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfJYwpTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cIo[pJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaEpCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGapCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+pTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qQaqCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Pq+qTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Og5pDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddNo]pJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaMUqpDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]LoOpJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2KqpTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dXo]qJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaWUqqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]VoOqJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2UqqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwqTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[qJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRRaEqCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq]arCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+rTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oerJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZZoIrJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Yg5qDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZdoIsJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsacUqrDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boOrJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aqrTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwrTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[rJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aErCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncio[sJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaEsCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+sTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoesJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqpatCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). oq+tTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoetJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientamUqsDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loOsJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kqsTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwsTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15D ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71D~ 15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c462D} 606b2b0103c1c32ee3df41cecef829089d7dd61055cde70dc0c2d89d293de581D| 33172eea236d21f7af30e65c6a37be9cf25d93ab324d6e42d28d343e6640bf57D{ 2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcfDz 4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305Dy 143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8Dx b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abDw 6db2370692b3db22deef4ee0b10f29591afacce4e339e5545213f468a652e907Dv 21a94bef670377ae923e6092135a9555ad52406d9e4188a4744ef5d5dc9c3c03Du ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82Dt 966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899 $BR$dwo]tJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuavUqtDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoOtJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tqtTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwtTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro[tJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaEtCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc|o[uJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR{aEuCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qzauCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). yq+uTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeuJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqavCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+vTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]uJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUquDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOuJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2~quTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwuTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d o]vJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqvDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOvJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qvTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwvTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[vJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEvCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[wJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEwCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q awCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+wTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5vDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoexJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIxJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5wDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]wJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqwDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOwJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qwTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfYwxTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[xJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaExCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaxCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+xTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq#ayCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+yTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeyJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIyJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqxDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOxJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qxTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h*oezJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta)UqyDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oOyJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'qyTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwyTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o[yJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aEyCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf/YwzTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c.o[zJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aEzCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q,azCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+zTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq6a{Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 5q+{Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oe{Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd3o]zJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua2UqzDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOzJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qzTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d=o]{Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua<Uq{Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs];oO{Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2:q{Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9Yw{Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c8o[{Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR7aE{Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfBYw|Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[|Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aE|Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?a|Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+|Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qIa}Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+}Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Gg5|Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddFo]|Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaEUq|Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoO|Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Cq|Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dPo]}Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaOUq}Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoO}Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Mq}Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw}Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[}Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaE}Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) hn]yhZYSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPXo5Julian Brown - 3.1.5-2`@- Rename the tarball[WmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`VmW~Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|Uo ~Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZTSe~Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPSo5~Julian Brown - 3.1.5-2`@- Rename the tarball[RmM~Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached Qg5}Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]i '][bmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgaSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli``mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|_o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z^SeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP]o5Julian Brown - 3.1.5-2`@- Rename the tarball[\mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`[mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|Zo Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 er+V:eD  b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acD  642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120D  d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9D  cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2bD  50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aD 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6D fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceD 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bD 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6D c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591D 9d23dc50e90c02f011b97e8a769c7230fdfa835d5507e4a1eea8523533ad69b3D 3d4eb50f8f8b6972daef5f674cbfb38f450f49ee44f554016d15675cff4e984fD 8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969 nNjLn|ko Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZjSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPio5Julian Brown - 3.1.5-2`@- Rename the tarball[hmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedggSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`fmWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|eo Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZdSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPco5Julian Brown - 3.1.5-2`@- Rename the tarball ]1RA]`tmWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|so Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZrSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPqo5Julian Brown - 3.1.5-2`@- Rename the tarball[pmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedto_ Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cnm]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugmSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`lmWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22 ?.WP?Z~SeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP}o5Julian Brown - 3.1.5-2`@- Rename the tarball[|mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedP{o5Julian Brown - 3.1.5-2`@- Rename the tarball[zmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedPyo5Julian Brown - 3.1.5-2`@- Rename the tarball[xmMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedtw_ Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cvm]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntuguSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli MM<^MZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached|o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached ."$.q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems| o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d'o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c"o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc,o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q*aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq3aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md1o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 8afbf2595b8787b0c62cec41431def22793dcfab37aba7cdfabf6fde43d952dfD f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053D c69e9f62cff067b1b5030f7af2cd443b31ac58040735f4a974bf1178168b5f0aD a36f831349cd2898af20b207cad7a1b9c424172324108bbcae1f126ae3b3f1bbD 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138eD a94d99906d1ad04f2c893ce72062c85deae9c326361b63b2db6ef2aa94e47cfdD bd63334fc17c509f2b28c40697242abc66028c38673821ca0fab8e1c7eed20d3D ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838D 0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35D 497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571D 08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6D 845997732f582610b8ca3c2551c1b5aeb72b6c75074b7a9dd6f24f2a50bcdee7D d758946e0b65a4142c4b350fdd6cff90f1d10d781a55489f15d0efb0a1401032 $BR$d:o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua9UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c?o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR>aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q=aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ;g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhGoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZFoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Eg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddDo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaCUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2AqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfLYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qIaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqSaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZPoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaOUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2MqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hZoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaYUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2WqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf_YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q\aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqfaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhdoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdco]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dmo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfrYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cqo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qyaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M wg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddvo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuauUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q"aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md)o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d2o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua1UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c7o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 3g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD' 67454b1b4b5dd119be7381c3788211f899b00035c4aa40daa1e816c1003310c5D& 1dd21f2d5f49983c2d45fe05de90e13aa438e45cf41c01cbc0fe3958424306b7D% 9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfD$ c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3D# ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddfD" 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0D! 9813929482a86e0eeef640b2661e50eb5b87e16b337b5827c62bfcd1d3f8ad14D  ad2386d763ece72ad21ec521418db72022eb21a1305219b3f7b606a68ea00bdbD 8d357ce4c6f132049cab222bb88f907081f35e936c51c2f6985aa171eb3ad51fD 14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42aD f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897D 9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7acD 6c618c4198b0225c0a8118da35e7e1fa22a07f1502ebf097ec70d0ed6980a1f4 JPh?oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ>oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems =g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd<o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua;UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqKaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZHoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hRoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaQUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{=BIPYbkt~  ',3:?GLSZ_fmry $+2‚7Ă?łDƂKǂRȂWʂ^˂êj͂q΂xς}Ђт ҂ӂԂՂ#ւ*ׂ/؂7ڂ<ۂC܂J݂OނV߂]bipu|"'/4;BGNUZahmty ',3 XzLNXq^aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$deo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M og5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddno]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dxo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq}aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZzoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems yg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq#aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md!o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d*o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua)UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M +g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh7oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ6oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems 5g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd4o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua3UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD4 2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfD3 bc06c19290804e927d202edfa773aa7390a3b50d15e0bd68e5501e8382d02c3eD2 9fa9fcd97a225063f75426f68a4afabcd8f7eaadce6ed0975eb0e304b03cb4f8D1 9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9D0 b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ffD/ 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fD. 9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86D- 88288f484fd08c3d3fbbd592cd013628aa1d66d8dd1ba96b8cbe7e42d73615c3D, deaf87ae6e401d32f5a4cecf69164b8e04310546323c213a8096b2627cf89dfdD+ 92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389D* e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2fD) ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7D( 0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07 Pnx!Pf<YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q9aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqCaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ@oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa?UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hJoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaIUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2GqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cEo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRDaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfOYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqVaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdSo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d]o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua\UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cXo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRWaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfbYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cao[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qiaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M gg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddfo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dpo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaoUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nquaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZroIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems qg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z|oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa{UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ~q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d"o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c'o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M #g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh/oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ.oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems -g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd,o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua+UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq;aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ8oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDA 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750D@ d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6D? ff0a19e660025b5232ea2766792e712382ff70ca2d7c3e2bf4e786f8a5424afdD> 317da520158ae896c82789b2e3cd9d051133b33eb118f44761c5287ac9068cbfD= 3195febe0aca96fcec39d5c778a32aa6f341adbf26f47a866300ca865e8fbd53D< b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716D; 0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2eD: 347f5191f602dcba1d3a7399c6d45949ec0e5ff5300e4c96cf0856669492c989D9 7d4cd2b626207ab07378332f0b94e640dad580ef8f0e0b91ca6a869f8f26c69fD8 52eb2ada0f5f0e8323c93622a82e63f8ee6a97b4d22846a6fd44bc7fd3a27e5dD7 94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aD6 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59D5 a82e9f6fd6eac8ec2c5e10cf554e8d68d09dcb7524e8e9adb23473c4d0460bb9  BR hBoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaAUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]@oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2?qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c=o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR<aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqNaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Mq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dUo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaTUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]SoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2RqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cPo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesROaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). `q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M _g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd^o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dho]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuagUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2eqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqmaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZjoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems ig5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZtoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsasUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2coo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncyo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRxaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qwaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta}UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]|oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2{qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPh'oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ&oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems %g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd$o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua#UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2!qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf,YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c+o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q)aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq3aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ0oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa/UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h:oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta9UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDN 38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3DM bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aDL 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deDK a58f4c31d0dad397c71e5a72f64c3c2286f532c120021c536d46bfcfee65f255DJ 2940f3d374e74208dadea572d8ec0178a5858d58aab14b2cc05e67431f1dcc1cDI b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eDH be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331DG 1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6baDF 67e50f561df6457faea50938fa02ef81ab7c8a95c972041d47b468e04332a27bDE b762e4f831d100b83fbd7fa0186ba6b2c2b6d8aa46b31dfb847e6d00c738c87bDD 395a8d1325d43bdcfe35b311ef1574753e142fd33c8a998219fca7e2259cca14DC 2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3DB 08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0 Pnx!Pf?YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c>o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q<aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqFaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Eq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhDoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdCo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dMo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaLUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2JqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cHo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRGaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfRYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cQo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRPaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qOaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qYaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Wg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddVo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ToOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2SqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d`o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua_UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2]qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRZaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZboIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems ag5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZloIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncqo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqxaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhvoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientauUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2czo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ(oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h2oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta1UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf7YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq>aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). =q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd;o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD[ 8af4af88353b7b07f51fad8744e91cbeae341f7faf78ee0f6f22179a8d4485adDZ da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05DY 6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113DX faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9DW db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829eDV ce788ff585b4a5129849a7d3e96bea5365d55baf01b2fdfb3ed0d8a004f5d8a7DU 674ec2cf2752ab41f3c6b61a5b07118b13b19229f8dd30a5c55cd7e64c60622eDT f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60DS caf7edb6a906cca01e8122bdb93662ef5e85cf0974700666e280ee67dcd68087DR 861aeed48c8bda59213bc8d7ae38c5f8089f02caf0bd66b3f0c3c8995ad7d35eDQ 57ce51b527732144404e677fb9d2e53c640b5a5bc727a7ff588d7d23ffb9faa0DP 34498144d6da8d75907dce596b7dc3ac30fcdce19c86f5ead12e964a80b302f7DO 119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04 $BR$dEo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaDUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2BqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c@o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR?aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfJYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cIo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qQaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Og5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddNo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaMUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]LoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2KqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dXo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaWUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2UqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) In%Is`aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a_oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s^aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s]aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s\aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i[auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sZaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 Yg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build o+9KoahoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sgaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1seaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0idauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1cu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZboIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=OspaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1soaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sjaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2siaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWsxaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1wu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1vu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZuoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83staCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aroWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqYmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1~u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s|aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s{aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3azoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22syaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:Wu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 G{;=GqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq"aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d)o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc.o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q,aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq5aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md3o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua2UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d<o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua;UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M =g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDh 0ebde349d964bcf1f32fd2e3fa963ee4ccdfd8b656ceeee6f1c4cce697aadbe6Dg cac2cffed70e203beabe2f88f66a8f69053c63fba46c9c513a968d2627d55a4fDf 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98De f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aDd 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092caDc 243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ecDb 2906b67e3e2811b105c859a4338c01d83da77d2c1a897976a5e3774780732347Da 854e8a360bb18c250a8e5ccb7e8f8a1311ba5d2630d344b8046846eec85f79e4D` c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6cD_ fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15aD^ cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55D] 9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24D\ f0cf8e7925e0d8bf455832d02e9e490b6552681d5da5c99307999112868f272f JPhIoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZHoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Gg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddFo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaEUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfNYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qKaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqUaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZRoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaQUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debbRmRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?FMR Y ` e l qx $+27>EJQX` h!p"x#$%&'("))*.+5,<-A/I0N1U3\4a5h6o7t8{9:;<=>!?&@-A4B9CAEJFSG\HeInJwKL MNO$P,Q0R5S9TBVKWTXXY]Zb[l\u]~^_`a&b0c:dDfNgXhbiljvkl  BR h\oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta[UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2YqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfaYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q^aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqhaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhfoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdeo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$doo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuanUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cjo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PftYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M yg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddxo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d!o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc&o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q$aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md+o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua*UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d4o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua3UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 5g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build xJPxhAasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h@asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 ?g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd>o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDu 4868e31fff725d2a805efcfcbe3aa8f5f03c6f3df3fd62d47b129558056c4465Dt 1b9fb046f526587a455058ce6703239d5e020c548523b599f8125070442ca6caDs 0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467aDr 9b523317d944600db5f81b693fbbbed398f40cfb20bc2c267eeb2f54bddd420eDq 29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2caDp e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820Do a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6Dn 34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193Dm 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686Dl fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8Dk 3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330Dj 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbDi a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20a ;(Px;hJasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hIasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aHoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hGasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hFasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hEasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hDasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hCasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hBasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 ;(Px;hSasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hRasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aQoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hPasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hOasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hNasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hMasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hLasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hKasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 ;(Px ;h\asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a[oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hZasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hYasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hXasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hWasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hVasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hUasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hTasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 ;(Px;heasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hdasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29acoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hbasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28haasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h`asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h_asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h^asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h]asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 6*Rz6hnasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hmasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hlasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hkasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hjasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hiasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hhasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21kggsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcfo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issues ;/W;hwasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hvasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26huasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25htasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hsasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hrasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hqasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29apoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hoasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 ;/W;hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h~asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h}asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h|asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h{asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hzasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29ayoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hxasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 ;(W;h asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 =/W=hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 1(Mu 1hasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25 1(Uu 1h$asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h#asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h"asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h!asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 (Uu h,asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h+asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h*asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p)qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c(o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh'asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h&asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h%asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHph0asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h/asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h.asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh5asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h4asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h3asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p2qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c1o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fh9asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h8asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22r7usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G6a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 1(Uu 1hBasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hAasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h@asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h?asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p>qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c=o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh<asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h;asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h:asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 er+V:eD b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909D d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9D 5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5D ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cD~ 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30aD} d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5D| 8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35D{ 31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eDz 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66Dy 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8Dx ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddcDw 64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3Dv bca23caeeb26075e6d931fb6890c65a831fd4a8ce63998ef161567a4f52fd65a 1(Pu 1hKasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hJasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hIasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pHqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cGo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshFasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hEasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hDasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hCasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(Pu 1hTasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hSasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hRasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pQqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cPo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshOasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hNasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hMasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hLasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 pHphXasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hWasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hVasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24GUa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh]asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h\asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h[asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pZqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cYo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues B>BKb[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]aoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H`[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4r_usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G^a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6{&T26Kl[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]koOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hj[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[iqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZhSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSagmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VfYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontemJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qdm9Julian Brown - 2007-19^- ZC-6881: Build on C8cY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Ku[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]toOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[sqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontomJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9Julian Brown - 2007-19^- ZC-6881: Build on C8mY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Q~m9Julian Brown - 2007-19^- ZC-6881: Build on C8U}q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qwm9Julian Brown - 2007-19^- ZC-6881: Build on C8vY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 .k KrQm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 IS*XIH[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH&[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z%SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q!m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H0[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[/qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9Julian Brown - 2007-19^- ZC-6881: Build on C8)Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K([?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]'oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]:oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9Julian Brown - 2007-19^- ZC-6881: Build on C83Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K2[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]1oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>HD[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4UCq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[BqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q=m9Julian Brown - 2007-19^- ZC-6881: Build on C8<Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K;[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 er+V:eD 369eff780f4de1a0abae46fd93b1f1514d9f66b086ae57b6ba6f1bafdc2c0be1D 3af76a5fc07cde0eb64a4e79acdf3024d32a9797a7149a61eeb5b5b1c2b0e522D  e49c46a0fdec615df020f54e4fd62782bacdcf228ebb5b66b14cec8bf211a6f5D  e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838D  91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475D  1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cD  261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cD d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadD 8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcD 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eD 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7D 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547D 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30f 6Pv?6HN[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[MqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontImJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QHm9Julian Brown - 2007-19^- ZC-6881: Build on C8GY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KF[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]EoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]XoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[WqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZVSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9Julian Brown - 2007-19^- ZC-6881: Build on C8QY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KP[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]OoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qbm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uaq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[`qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q[m9Julian Brown - 2007-19^- ZC-6881: Build on C8ZY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KY[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQlm9Julian Brown - 2007-19^- ZC-6881: Build on C8YkmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxjqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildim_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uhq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[gqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZfSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaemYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VdYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontcmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&Hv[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YumIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxtqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildsm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Urq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZpSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaomYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VnYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z~SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa}mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V|YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont{mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qzm9Julian Brown - 2007-19^- ZC-6881: Build on C8yY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kx[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]woOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!] oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[ qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQm9 Julian Brown - 2007-19^- ZC-6881: Build on C8YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY'mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx&q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild%m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U$q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[#qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 7+s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB*a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) )s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p(qs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 a.Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]-oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2,aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d0o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu/aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 2s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G1a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 94sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB3a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a7UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml25aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d9o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu8aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " <s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ;g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG:a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9>sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB=a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aAUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]@oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2?aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dCo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuBaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGDa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 1bf22995216245266014fda4fc540d72faefe1768b18778e585f3b388d3002d6D 200d009200c52f6359c923e67006785586a515ff78ee323cfaf736a582f9dcffD 32f0029adb5fdf77a08d739de89299a1afb32e63a9a7de5021e5d03d465d41c3D ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6ccD c72833d9cf3c46737306a6fed1384c377fff433a8893ac0f0715fc08c83d7f48D cfb8e04717899c88b61ebb7451eb6e8640e2c36b5be7f9a20be1fc3a6bfcb922D b5a55e4fa29e1ee7946ea8366bb214385da181327352553cd085ff2bc2f604c6D 2b70cbc876e866036ec3272f816ede3dcc70600a966330ca03fc4c2cd8c11c48D cad1ce1fb9d6a26f79ed6f4819520b876d9c0cb254d641fa93e1c9adbfaabd93D b796ecc984d9f495c92745f22493f69c97d5aeb917422c96e48a61edad5dfffaD 5219c8e411b57a1205a795fe68b8747fee2787fb3de5e520741d7d3b65cb1d72D 79d305d76ad3113e4fc08bf4d12a862bf9d0f4e0fbea694ccb007762574273faD 2e55aa2b4404368d0fb3c7bcde8a61a901c7f982fa595e9ad366e40d5faa9d28 9GsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBFa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aJUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2HaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dLo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuKaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ng5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGMa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpPqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;OuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%SsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBRa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Qs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aVUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dXo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Zs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GYa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9\sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB[a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a_UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2]aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dao]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ds!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9fsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBea%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aiUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2gaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dko]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9osBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBna%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) arUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]qoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2paWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dto]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntusaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" vg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGua/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpxqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;wuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%{sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBza%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ys!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{no'p+q.r0s2t4u7v9w<x>yAzC{E}G~JLNPSVXZ\_adfikmortvx{~   #&(*,/1469;=?BDFHKNPRTWY\^acƒeÃgăjŃlƃnǃpȃsɃvʃx˃z̃|̓΃σЃу ҃ " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%#sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) !s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a&UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d(o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu'aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && *s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G)a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9,sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB+a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a/UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d1o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu0aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 4s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 3g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG2a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 96sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a9UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" =g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9?sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB>a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aBUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2@aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dDo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuCaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGEa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpHqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;GuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD) e6fd392d4b717fe697ec951d5158ad8ed4129e209ec9011d78f01ca32583589cD( d423df6c8eddc0b9b293ad280a71daff79c06043f867a07af5408adbeefd683cD' 82fe485c3b1d6abdc83e25c7f9b995163734852dbf0eeb19f457d1a9c3df5e5bD& 6940610651e3c41929a96b956bf778e6c14a82aaefdb0f1ba1605ec7f3806704D% ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37adD$ b618acc5bf0e820c9ef0cff6a2e445fbf298356b02eb7eb7ea50f92969776b9eD# 17c1ebd8db7c39d31509c6847e32868e650df7fb21277092c22ed4a7ce1cfb26D" 37ee575c2ed66ec17981ced74b0e48198acc5a134575658918a9fca09a82ef4fD! fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5D  1030a9ec1d9cb32d3199cde0b5006f81d08e8ba26e3249633d1ecfff8d2546ceD 6e39f664f3e62e73d5f504c0b7bc2d00dc786ec77b1ff1e35ef0a7b076c80315D 6546a57aa76814273f92b8c4b43252c715fcd7b490c90c03e786b8d52fc2f04eD dc829c4f28f885cf083ebfd4b457d439c4b12a9b5f862f77866a26a955cb0524 %r%KsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aNUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Rs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GQa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9TsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBSa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aWUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2UaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dYo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuXaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " \s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) [g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGZa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9gs Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBfa% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ajUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ioO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2haW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dlo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntukaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ng5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGma/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLppqs!Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;ou Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%ss!Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBra%!Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) qs!!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) avUq!Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoO!Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2taW!Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dxo]!Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuwaK!Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && zs!"Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gya/!Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9|s"Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB{a%"Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq"Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]~oO"Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2}aW"Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]"Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK"Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!#Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5"Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/"Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s#Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%#Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq#Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO#Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW#Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]#Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK#Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5#Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/#Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s$Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%$Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq$Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO$Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW$Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]$Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK$Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5$Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/$Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqs%Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;u$Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%s%Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!%Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq%Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO%Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW%Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]%Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK%Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && "s!&Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G!a/%Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9$s&Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%&Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a'Uq&Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oO&Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2%aW&Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d)o]&Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aK&Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ,s!'Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) +g5&Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/&Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9.s'Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB-a%'Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a1Uq'Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]0oO'Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2/aW'Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d3o]'Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu2aK'Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 5g5'Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG4a/'Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 97s(Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB6a%(Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a:Uq(Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]9oO(Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml28aW(Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d<o](Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu;aK(Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" >g5(Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG=a/(Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp@qs)Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;?u(Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%Cs)Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%)Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) As!)Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aFUq)Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoO)Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaW)Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo])Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaK)Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Js!*Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GIa/)Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD6 77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d26D5 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cD4 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1D3 0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853cD2 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabD1 0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512D0 17b8d5c9685b538b13581e619623cd248bf101b48444433d297960df1f6ada23D/ a7e506efd4d1db2322eaee22222ae30ea99e8e70682931cc5b77a833791e3be5D. 34c5667d0312c920d15d0ad7cbc414e5065b097517883c6a9992b898b2e6071cD- 3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0aD, 62f58d1c734bd3e77309de37ce33b704c4e0f0652941be078d39211fb02fba9fD+ 8717a10669e2c19475a84400b19d2f76db3396940891da138e009969fc3580a6D* fde5259a92bd49e9beb7c11c4f30bba14e92b3a634add69676bf424752330e13 9Ls*Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%*Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aOUq*Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoO*Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaW*Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dQo]*Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaK*Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ts!+Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Sg5*Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/*Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Vs+Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%+Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aYUq+Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoO+Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2WaW+Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d[o]+Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaK+Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5+Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/+Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9_s,Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB^a%,Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) abUq,Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoO,Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aW,Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo],Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaK,Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5,Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/,Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLphqs-Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;gu,Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%ks-Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%-Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) is!-Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) anUq-Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moO-Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laW-Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]-Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaK-Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && rs!.Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gqa/-Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR9RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ԃՃփ׃؃كڃۃ ܃"݃$ރ'߃),჈.⃈1ト3䃈5僈7惈:烈<胈>郈@ꃈC냈F새H탈JLOQTVY[]_bdfhknprtwy|~     !%*/49?DHJLNQSV X!["]#_$a%d&f'h(j)m*p+r,t-v.y/{0~12345 6 78 9ts.Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBsa%.Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) awUq.Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voO.Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaW.Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dyo].Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaK.Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " |s!/Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) {g5.Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGza/.Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9~s/Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%/Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq/Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO/Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW/Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]/Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK/Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5/Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa//Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s0Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%0Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq0Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO0Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW0Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]0Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK0Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g50Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/0Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) HHto}1Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9;u0Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) \\yY1Tim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&am1Cory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)has1Cory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 q'1Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa?1Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)has1Cory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11  (has2Cory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11to}2Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9has1Cory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17a'1Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)has1Cory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15 \\E\h!as2Cory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y Y2Tim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&am2Cory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)has2Cory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 q'2Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa?2Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) x %a?3Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h$as3Cory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h#as2Cory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17"a'2Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph*as3Cory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y)Y3Tim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&(am3Cory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h'as3Cory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 &q'3Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems  x 4 /a?4Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h.as4Cory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h-as3Cory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h,as3Cory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17+a'3Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph4as4Cory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y3Y4Tim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&2am4Cory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h1as4Cory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 0q'4Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x 4&9am5Cory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h8as5Cory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13h7as4Cory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h6as4Cory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.175a'4Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) /#/?o5Julian Brown - 8.1.18-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22h>as5Cory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h=as5Cory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17<a'5Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)h;as5Cory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y:Y5Tim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini NNBDa%6Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Cs!6Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pBqs6Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27yAs5Brian Mendoza - 8.1.19-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nilh@as5Cory McIntire - 8.1.19-1d^*@- EA-11415: Update ea-php81 from v8.1.18 to v8.1.19 zZaHUq6Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoO6Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaW6Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackEs6Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher ~~dJo]6Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuIaK6Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ls!7Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GKa/6Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDC e91212d97388c1c8936b78596ce817e43787f309684e1d780d1607ed8f3ca774DB e4cd4ccaafc9d8d3fd6225f27de3beb8ed6ba4d783663efaf007ed97cf483021DA 6cddfbb6cc11e21668a2ab205719c6b54b8f5e559a16145002b4aaf1cb35eb2eD@ 7c1e10dc275a1f0f40c8888b3e5c94721df195a917beb6cf0833b69a8279e8a5D? 57450322f5eb3a4a8686e0e33a65b16b79f3539848100407e96e18cec7e844f7D> 28da8a930c6eb72c6f3cf1087bac34d5f3768ad81a3bef4b82a4a9c945885600D= 72edb25c9d1c0e752a5b5930b6a583122aa36ff1e294d4ea861018ae863cdd71D< a1c57428548f258bc8b9aaa15251d229a4e732d6ea6e050cbaae7f96b4768f86D; bdf7eeb8b0e34c786830acf5c6fb84fcb84d2816b5b8ba05aa52a52fa7a8e1daD: d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e1D9 2ab33e0dca2dae27c3e594c689be66356ebac5eb4403ab27cc35730ea921ca3cD8 8732f40bf9c31b8410dda0d8cff622a744c1f5dd6eadeb9c1938d3c1da6f6143D7 91d23c8ec59916f5c6ec2c015270aff61e02aeba475035440b8a62e6e12e8fc6 9Ns7Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%7Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aQUq7Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoO7Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaW7Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dSo]7Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaK7Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Vs!8Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Ug57Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGTa/7Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Xs8Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%8Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[Uq8Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoO8Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaW8Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]8Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aK8Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" _g58Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/8Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9as9Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB`a%9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) adUq9Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coO9Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baW9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dfo]9Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntueaK9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" hg59Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGga/9Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpjqs:Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;iu9Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%ms:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBla%:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ks!:Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) apUq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dro]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ts!;Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gsa/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9vs;Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBua%;Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ayUq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]xoO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2waW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d{o];Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuzaK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ~s! - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) }g5;Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG|a/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa% - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do] - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5 - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 s=Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%=Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq=Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO=Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW=Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]=Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK=Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5=Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/=Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqs>Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;u=Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%s>Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%>Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!>Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq>Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO>Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW>Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]>Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK>Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!?Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/>Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s?Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%?Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a!Uq?Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO?Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW?Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d#o]?Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu"aK?Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " &s!@Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) %g5?Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG$a/?Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9(s@Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB'a%@Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a+Uq@Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]*oO@Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2)aW@Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d-o]@Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu,aK@Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" /g5@Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG.a/@Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 91sABrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB0a%ACory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a4UqADan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oOAJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aWACory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d6o]AJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aKACory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 8g5ADan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/ACory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp:qsBTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;9uACory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%=sBBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB<a%BCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ;s!BBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a@UqBDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oOBJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aWBCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo]BJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaKBCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ds!CBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GCa/BCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9FsCBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%CCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aIUqCDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOCJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaWCCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]CJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKCCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ns!DBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Mg5CDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/CCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDP 30c828c8f4909637fb056c2e42973e660861f67a6cae37c4bfef4402b6ffe895DO 175163f3ad864d46dea4d5e27baf7803f2de154ab6595ac420fad58d4a873a4bDN 3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434fDM 07ac95bbda65e3f122fb0a62a7090f29888b2a63951907d89e2e274f02f17625DL 8cdcfb6380019e727a95e68ed8b2da1b826b4d72089f89f1adb2da5079c4b466DK b39462459cc2c5a0ee96c56a14a3aebf58342a076042b795d4cc9ead524402dbDJ 6de3784d34eeb34125ac7e015c8185c3f2e41a1bb8c1f85973593a8be6e63d47DI 59bdc2b9ac6314b034d619f1e0747a6d7d7cbc92ee3a648711cc68f84503e2a5DH dc6f5faab1de933e19174c9b901aac802f1cd5c854ed72ea1ba0971c3783aa97DG edafbe522634d48f2b1739243adc9074a7fc3774602d133d9a326c98e7c86c9dDF 50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72DE 27bc6759ecbc1f81c0848de0fa23d7dc6cbe7b1afca15c22d6a0d82e9df13d3fDD 5dc32da494fff0722f9f29e4b4534c07ac2bfeda312552a7f93d93db8ba0e289 9PsDBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBOa%DCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aSUqDDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]RoODJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2QaWDCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dUo]DJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuTaKDCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Wg5DDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGVa/DCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9YsEBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBXa%ECory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a\UqEDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOEJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaWECory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o]EJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aKECory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" `g5EDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/ECory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpbqsFTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;auECory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%esFBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%FCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) cs!FBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ahUqFDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOFJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faWFCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]FJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKFCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ls!GBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gka/FCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9nsGBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%GCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aqUqGDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOGJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaWGCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dso]GJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKGCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " vs!HBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ug5GDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/GCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9xsHBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%HCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{:;<=>?!@#A&B(C+D-E/F1G4H6I8J:K=L@MBNDOFPIQKRNTPUSVUWWXYY\Z^[`\b]e^h_j`lanbqcsdvexg{h}ijklmn o pqrstuvw x#y%z'{)|,}.~0258:<>ACFHKMOQTVXZ]`bdfiknpsuwy a{UqHDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoOHJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2yaWHCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d}o]HJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aKHCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5HDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/HCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sIBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%ICory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqIDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOIJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWICory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]IJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKICory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5IDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ICory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp qsJTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27; uICory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r% sJBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%JCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!JBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqJDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWJCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]JJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKJCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!KBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/JCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sKBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%KCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqKDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOKJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWKCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]KJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!LBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5KDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/KCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sLBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%LCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a#UqLDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOLJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWLCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d%o]LJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKLCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g5LDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/LCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9)sMBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB(a%MCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a,UqMDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOMJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2*aWMCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d.o]MJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKMCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 0g5MDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG/a/MCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp2qsNTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;1uMCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%5sNBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB4a%NCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 3s!NBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a8UqNDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oONJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWNCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d:o]NJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu9aKNCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && <s!OBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G;a/NCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9>sOBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB=a%OCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aAUqODan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]@oOOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2?aWOCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dCo]OJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuBaKOCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Fs!PBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Eg5ODan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGDa/OCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9HsPBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBGa%PCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aKUqPDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]JoOPJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2IaWPCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dMo]PJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuLaKPCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Og5PDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGNa/PCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD] 70ef047b8aba3d0302554e4f4b2dce4ab078e32a87cd6bd56af13ec67570c10dD\ 6322cf9bc60d69c26855ffcc7f4bab97c16e765c934c9c20afd3bc68f982a249D[ 4f526f91bdaf40558dbaafe32def132e744194175abc395a144d6ff381d4404fDZ 438e1145897a219a1e4d4da30a63b779c73bba18bb36d0ff97d2027ed354ec4dDY 7e56fade066963dbf067f33e9b545b790f7404fd30a5ed1e8eb4cf9bcad97a79DX 0a22735e43dbafd71375c56b11f8b125eba05d0a056c92083be8f410f9c4cdcbDW f8afd8e5019ca7b6c40491cfd75bb93b7fd9148e6501519d472347eff003f547DV 85a1375c9d27bb50c355ca403f082b7543513057dad91570f2a4417df11fb4d4DU b3e712c166bb15fb07a71c6afc0a170add71d9cc8c6aca44f3d6d9ccc7f774fdDT a1da4df9448f33a2fb0f3769ac238e305b8b44dd99f1e1dfcc487e424ac6d6f8DS e6b5e3a87f74789cfbed40bc9d7aaec9b66fd926d213d2b4d93517b9bbd872a7DR 56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aDQ 4756110d35fada55aee02d37bd8c8e8b0743048db2fbf02e39b08e12d6baa09b 9QsQBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBPa%QCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aTUqQDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]SoOQJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2RaWQCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dVo]QJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuUaKQCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Xg5QDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGWa/QCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpZqsRTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;YuQCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%]sRBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB\a%RCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) [s!RBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a`UqRDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]_oORJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2^aWRCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dbo]RJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaaKRCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ds!SBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gca/RCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9fsSBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBea%SCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aiUqSDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoOSJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2gaWSCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dko]SJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaKSCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ns!TBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) mg5SDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/SCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9psTBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBoa%TCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) asUqTDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]roOTJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2qaWTCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~duo]TJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntutaKTCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" wg5TDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGva/TCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ysUBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBxa%UCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a|UqUDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]{oOUJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2zaWUCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d~o]UJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu}aKUCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5UDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/UCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsVTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uUCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sVBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%VCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!VBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqVDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOVJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWVCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]VJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKVCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!WBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/VCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sWBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%WCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqWDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOWJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]WJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKWCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!XBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5WDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/WCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sXBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%XCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqXDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOXJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWXCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]XJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKXCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5XDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/XCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9!sYBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%YCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a$UqYDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]#oOYJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2"aWYCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d&o]YJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu%aKYCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" (g5YDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG'a/YCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp*qsZTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;)uYCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%-sZBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%ZCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) +s!ZBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a0UqZDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOZJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWZCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]ZJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKZCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 4s![Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G3a/ZCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 96s[Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a%[Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a9Uq[Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oO[Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aW[Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o][Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aK[Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " >s!\Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) =g5[Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/[Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9@s\Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB?a%\Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aCUq\Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]BoO\Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2AaW\Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dEo]\Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuDaK\Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Gg5\Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGFa/\Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Is]Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBHa%]Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aLUq]Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoO]Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaW]Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dNo]]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaK]Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Pg5]Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/]Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpRqs^Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;Qu]Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDj eb26a7320a22abeb9d98c416d28e80974c86d39b073d04efc54ee75125fd00ccDi 891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88dDh 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4Dg b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50Df 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6De f46180b101803a493b7dab01916a56a398edb91335beb84b295c1a8d84e95a40Dd 2095113354e0c36f1a477218ba9dcd247d1cb75c8168ad1420c882eed92eaff9Dc 053593dc86d598b01af1a8f5cea47979b9b586c69fc02b214d3bc464a5d8b508Db 02186e06fada172eefce9f8d12ad46f89f11bd6ba1e345d6dffc8cf6ea59a56fDa 49d2e9c6c71a0845731358e6aa760854b939cbdeeb858760aede4e5c3987e6a6D` 24d79353f8bec00cd04fdfc3f03055b006830908dd46fb8e08deeb540e1c58eaD_ 28236ba5baa87aec1983386048aa7c4329a1f7b6c47d970b6784c50ef37b2c4dD^ 1f6638ec9289bdb303c3d0ec4664d7f1c1d9166f68546a810b5e31af0d9ef73e %r%Us^Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%^Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ss!^Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aXUq^Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoO^Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaW^Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]^Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaK^Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && \s!_Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G[a/^Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9^s_Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%_Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUq_Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oO_Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aW_Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{~  !$&(*-02469;>@CEGILƒNÃPăRƃUǃXȃZɃ\ʃ^˃a̓c΃fσhЃkуm҃oӃqԃtՃvփx׃z؃}كڃۃ܃݃ ރ ߃Ⴭ⃍ネ䃍働惍烍 胍"郍+ꃍ4냍=샍FMORTVX[]`begiknprtwz|~ ~~dco]_Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaK_Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " fs!`Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) eg5_Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/_Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9hs`Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%`Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) akUq`Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joO`Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaW`Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]`Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaK`Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5`Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/`Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9qsaBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%aCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) atUqaDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOaJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWaCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]aJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKaCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" xg5aDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGwa/aCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpzqsbTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;yuaCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%}sbBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%bCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) {s!bBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqbDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oObJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWbCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]bJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKbCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!cBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/bCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9scBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%cCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqcDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOcJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWcCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]cJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKcCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!dBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5cDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/cCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sdBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%dCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqdDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOdJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWdCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]dJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKdCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5dDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/dCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9seBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%eCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqeDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOeJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWeCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]eJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKeCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5eDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/eCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ddX"sAfBrian Mendoza - 12.0.1-1b@- ZC-10213: Create package;!ueCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)  >q m+a}gCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m*a}gCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k)sggBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX(sAgBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem'a}fCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m&a}fCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m%a}fCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m$a}fCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k#sgfBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script *Sq*a4oWhJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m3a}hCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m2a}hCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m1a}hCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m0a}hCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k/sghBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX.sAhBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem-a}gCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m,a}gCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 A5Sq Ak=sgjBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX<sAjBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea;oWiJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m:a}iCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m9a}iCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m8a}iCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m7a}iCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k6sgiBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX5sAiBrian Mendoza - 12.0.1-1b@- ZC-10213: Create package ,<h ,mFa}kCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kEsgkBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXDsAkBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekCgsjDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaBoWjJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mAa}jCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m@a}jCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m?a}jCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m>a}jCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 er+V:eDw e02d4aedfb5dab6eab8b65a4172e1e691705474e978016ab9ab41943c713c097Dv ab0c7af2cd242c501708fde046156c7090f20ea86ee041ed720938e0fce3c695Du f4ac74e90c8bde2da998d320f617773fa8c81fa44d8ab98bdfba41c039cdf7b3Dt 5e54528e4a972c1b91ed79be4370e1db4c6d3f0ed50ca254ba9be731f5f24fe0Ds 14ea13338cb9dd330241673c98e36e3b6951a67f9e6ce89c28d50f8b1220f732Dr c59f4913f5ee39fd6888dfb5136f586343cbc8f1ad0e7d990b1b144d088bf351Dq 4386c627a8fbbcedde02cb38da96d843da67f2e112448b300551503a64776e73Dp 29431ee1c91fa4476e72802fab4be1892c67bae30547d1fc6994b37c65125fd4Do ebf771794c7649a8fd9c1ddac1f3411674ca1a4a6c71e52f6376d5e7df2de7b5Dn 9c44f2174b2414c6cfaa35ce0388766ea699cc512fcc5b5706d7e16a0261695eDm db81761e03f675284c6a816d15d4b4ab9f1d7d57c2353b3d3112af2ac5fefffcDl 3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3eDk e5388f1853104d67e1fff0a4633edd664d9e59cab2759c4e71b8ed9e8ec60a99 He Ms!lBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pLqslTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27kKgskDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaJoWkJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mIa}kCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mHa}kCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mGa}kCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 9OslBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%lCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aRUqlDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOlJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWlCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo]lJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKlCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Vs!mBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GUa/lCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9XsmBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%mCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[UqmDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOmJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWmCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]mJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKmCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " `s!nBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) _g5mDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/mCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9bsnBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%nCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aeUqnDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOnJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWnCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dgo]nJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKnCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ig5nDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/nCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ksoBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%oCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUqoDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOoJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWoCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]oJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKoCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" rg5oDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/oCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLptqspTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;suoCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%wspBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%pCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) us!pBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) azUqpDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOpJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWpCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d|o]pJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aKpCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ~s!qBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G}a/pCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sqBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%qCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOqJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWqCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]qJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKqCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!rBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5qDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/qCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 srBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%rCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqrDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOrJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWrCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]rJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKrCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5rDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/rCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ssBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%sCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqsDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOsJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWsCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]sJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKsCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5sDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/sCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqstTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%stBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%tCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!tBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a"UqtDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]!oOtJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWtCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d$o]tJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu#aKtCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && &s!uBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G%a/tCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9(suBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB'a%uCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a+UquDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]*oOuJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2)aWuCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d-o]uJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu,aKuCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 0s!vBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) /g5uDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG.a/uCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 92svBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB1a%vCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a5UqvDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]4oOvJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml23aWvCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d7o]vJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu6aKvCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 9g5vDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG8a/vCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9;swBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB:a%wCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a>UqwDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oOwJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aWwCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d@o]wJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu?aKwCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Bg5wDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGAa/wCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) wZESexDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEDoxJulian Brown - 3.1.5-1a@- Created;CuwCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD 7b4c00e743f5cddf32a4973a059c4a97ed2fa9bce51f52536652d7b965a0e68dD 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925D 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838D 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212D a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38D 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29D~ d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1D} a740b228e1d207b84a05764ae7028900cfa1fc261f05ff6dfc9a654409dfacbcD| f25328fa1c9ad4c6917c4bc20f0081e9633b603693ad229a26aa712cf1b1e9f9D{ e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ecDz 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22Dy 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceDx 03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7 7Y2~ ZOSe{Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSENo{Julian Brown - 3.1.5-1a@- CreatedgMSzDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|Lo zTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZKSezDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEJozJulian Brown - 3.1.5-1a@- Created|Io yTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZHSeyDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEGoyJulian Brown - 3.1.5-1a@- Created|Fo xTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 [n[EXo}Julian Brown - 3.1.5-1a@- CreatedtW_ |Cory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cVm]|Julian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugUS|Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|To |Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSSe|Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSERo|Julian Brown - 3.1.5-1a@- CreatedgQS{Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|Po {Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 V"PFVEboJulian Brown - 3.1.5-1a@- CreatedZaSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE`oJulian Brown - 3.1.5-1a@- CreatedE_oJulian Brown - 3.1.5-1a@- CreatedE^o~Julian Brown - 3.1.5-1a@- Createdt]_ }Cory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c\m]}Julian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug[S}Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|Zo }Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZYSe}Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS RY{2TR ks!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pjqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27|io Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZhSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEgoJulian Brown - 3.1.5-1a@- Created|fo Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZeSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEdoJulian Brown - 3.1.5-1a@- CreatedZcSeDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 9msBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBla%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) apUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dro]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuqaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ts!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gsa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 504a9627e89c92dbe20b5951432d60bf0df353624a857e1d1d5d69e2d863f5dfD 9d0601341106bddb3997b1beb1a69b47b4a5b5529419ae0684f30755b4e83f6dD 7a3c024e5d5e00a6a28b7c282f1777cb71ab2d0179926238f887e52c88c96719D b327e968baa2f2435e6b72e9cab4fe4ad67f9af3da0d2bae720efc2f73b687bbD  0d3f9cddbf5e689c718ce0d56a8405102276a21f1ad0a7df9926a27e171fd781D  df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68fD  e02e72aa79c05a592092fc9d6d0c928d0336d9b600b7fc08e36987caf8d0976bD  4eb483669272e779caa7936be2816d2043959eae61ce10ca1adc6f7463228f02D  4f628dda6dadfd81fb8efe258f8842986fa2a5c6e1ba628f46133d4281dca105D 24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdfD 55ebcaf844fa0b7d35ec347fbdc48ba050a9fef99b2cef3c95e3e8a3611c24e7D 3aedf36891ea2fa66aefec26a81b52a10da6230ef2d48bc3a0a53998a86ce78eD fe82f5c1eafd2a791c1a712446f2b17576297e22cf0bcffcd9ddab47d05d858f 9vsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBua%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ayUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2waWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d{o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuzaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ~s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) }g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG|a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRlRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{      "$&(+-02579;>@ B!E#O$X%b&k'm(p)r*t,v-y.{/~01245 6 789:;<=>?!@#A&B(C+D-E/F1G4H6I8J:K=L@MBNDOFPIQKRNSPTSUUVWWYX\Y^Z`[b\e]h^j_l`naqbscvexf{g}hijk "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a!UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d#o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu"aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " &s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) %g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG$a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9(sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB'a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a+UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2)aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d-o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu,aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" /g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG.a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 91sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB0a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a4UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d6o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 8g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp:qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;9uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%=sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB<a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ;s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a@UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ds!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GCa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9FsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aIUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ns!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9PsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBOa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aSUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2QaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dUo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuTaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGVa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9YsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBXa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a\UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" `g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpbqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;auCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%esBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) cs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ahUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ls!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gka/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9nsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aqUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dso]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " vs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ug5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 92e2ca2fe7a1593a44b533ec673280c7650100907415b8f0057bdf46d9a109fdD 019b69dd43264c56897fc5c585e9fa399ea618f1e5ebd4bb77f8966c8d39f7c4D a353e3c1c9c5d4c11be0c96855e628fb1782683fa054915d1a6d46a169bc7b03D b5d3a3c9f6233ffcdd4d98c24976ea8b3978211a534c93e981b3eff458121421D 1bd4f5695dc55904955ac241c24b784dc34a79f76ed6b6be65973c2554b25a4eD aded1454cc7ef9c0d4f5c5944ed8b1933f1126a0f637cfbc4ddd32de257071fdD d0d957176f4767d8f92daee5a2486817666f2997a3a2312021d36fd457915198D 789b4d5d8e931be3d2e6cbd44d1c73420ccbdb1c5d154d7f417602eaeaad47a2D 15b4a441073d573423fff8a6c15e9a130f4e5fa80466634b8e1d21a1e9aa314cD 2e31b7b0ce187fd62547a087540ac199a1e0ea312dd42d56f19fa63c64648437D 6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfbD c3622428d67f41119913e938618fc0bdad4e9368b6e12c97bec0383f26bcedbbD 081fa1684af17dd9d81bf7b1b7c2a3072eea190c633da15959166be486e82992 9xsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a{UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2yaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d}o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r% sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a#UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d%o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 'g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9)sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB(a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a,UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2*aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d.o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 0g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG/a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp2qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;1uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%5sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB4a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 3s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a8UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d:o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu9aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && <s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G;a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9>sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB=a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aAUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]@oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2?aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dCo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuBaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Fs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGDa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9HsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBGa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aKUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]JoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2IaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dMo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuLaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGNa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9QsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBPa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aTUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]SoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2RaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dVo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuUaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Xg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGWa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpZqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;YuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%]sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB\a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) [s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a`UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2^aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dbo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ds!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gca/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9fsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBea%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aiUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2gaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dko]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntujaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ns!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGla/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{m n opqrstuv w#x%y'z){,|.}0~258:<>ACFHKMOQTVXZ]`bdfiknpsuwy|~  !$&(*-02469;>@CEGILƒNÃPăRŃUƃXǃZȃ\Ƀ^ʃa˃c̃f̓h΃kσmЃo 9psBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBoa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) asUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2qaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~duo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntutaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGva/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD+ de1499e513a565faec50bc163b438f918c7cd360c0c72429d496b80b06802450D* 5598b962dce5050bccf3f5b301702eaead1ba342b924943d676502e04013c5cfD) 787562c77a03416b795c566eecc003ad9346d1a13a95e6ec0f62eff36a6176d8D( 33f5381028a42ec9b7fc8d2a7da796d27d7539d714b718daf4396fb2215a6418D' 8330d3044d3bdd58de225db9980f3e2be149d84d637c9f761aa3f7cbc1b9e923D& 36f059294224fe551783c5a60368d14c9e38c0ad72e39c8a8a90df3149b3ecb7D% 9e86b15286d1d732b2aa245636c3b36cc9ecf2fe37e121a5e24be2f008c08badD$ 7f19d95f0100e08392148f78e18255b3bf24247246cb27f4055979771cef2e1eD# 5fb55c3af61cf2e38146258b52086567aa46295885a0b689d503a32b9d9d4de6D" 01acd35deedab1edda159e01222b18842179503aa6ab72cfa6e298850089872dD! 83f474a01553eff02447e56cbaa7c1163d5a866be632fe93ac87bac6c0831630D  0525da568fdfe5d820656bbf54a1b176254537f523328ca1b1f0f2b6deb5030aD e61568db5fdf06c3807325cb0915694d27597f2ad4185691a9fd10a8338b24cb 9ysBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBxa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a|UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2zaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d~o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu}aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9!sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a$UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2"aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d&o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu%aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" (g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG'a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp*qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;)uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%-sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) +s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a0UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 4s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G3a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 96sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a9UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " >s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) =g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9@sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB?a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aCUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2AaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dEo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuDaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Gg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGFa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9IsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBHa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aLUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dNo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpRqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;QuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && \s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " fs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9qsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) atUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" xg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGwa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpzqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;yuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD8 cd6245aba7bcdd0fe65b4d82e4549735fb99d84ec3beaf7927df9175924be4c8D7 99326d2b4c066282e8d333f2d376f0bad7d2bcb78a81b649174732eb380a66ddD6 ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4D5 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890D4 ea6a931f193edcc8810df273b91aeabf4204c5d3d3272fe707d23224f8d5c0d7D3 1b9d48ff029cde44289442e01ac50a8babaddd7736621429a7819787e4ffefe8D2 9d4bd14b0ccce2884b99effbe50a9c6b3bf32817290e4459cc9afe475594bba6D1 0eae36f5a5b876fd9974c6db2a461cc46be51250384bd4e312d922ce309663b1D0 0f67bf8322561470e34c8908d35c8e21cadad7ca8702b76a9fc54a113acf9e77D/ 359af54289128fdf3dc5a35a155f9f837a0949e798a5ed8a8d7cb67b5777e867D. d62e4a46dbba6b42d79009ac35d2af8647d7d105f271a75beb3f07a6b80e853dD- ec7d9502aee29a343fd2e6486cd34f25a392dd8b251a6635374780f6464f0a58D, a01281597b89d9e3a38e1e957fcfe7a93b3bd7c36989ebc40843ef14bad5b543 %r%}sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) {s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp"qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;!uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB$a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) #s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a(UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2&aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d*o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu)aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ,s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G+a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9.sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB-a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a1UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2/aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d3o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 6s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 5g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG4a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 98sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB7a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a;UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml29aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d=o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu<aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ?g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG>a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9AsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB@a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aDUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2BaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dFo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuEaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Hg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) IIsJaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3;IuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) }.R}ZRoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sQaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sPaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aOoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sNaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sMaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sLaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iKauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 V{ DVsZaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sYaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aXoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sWaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sVaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sUaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iTauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Su Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 a+=aaboWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s`aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s_aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i^auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1]u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1\u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z[oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W/3WajoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22siaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2shaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1gu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1fu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZeoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sdaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2scaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Q/MQsraCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1qu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YpmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84ou Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1nu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZmoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83slaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2skaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3bR 8RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{҃tӃvԃxՃz׃}؃كڃۃ܃ ݃ ރ߃გ⃒ヒ䃒僒惒 烒"胒%郒(ꃒ*냒,샒.탒1368;=?ADFHJRZbjrz                " $ ' * , . 0 3 5 8 : = ? A C F H !J "L #O $R %T &V 'X ([ )] *` +b ,e -g .i /k 0n 1p 2r 3t 4} 6 7 q$6SqYzmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84yu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1xu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZwoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83svaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2suaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3atoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22ssaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 ,{y,sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB~a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) }s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p|qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27{u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 er+V:eDE 58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517fDD 0acfe0bcfcbfb8691ef604e2c9d13a3a82e8e2f7a33fb8bc7b0ba9fae822e592DC 4296f4c4b02a7716685725e6a6fdd6b6d2bad766b0439195004f0b7763a43515DB ae83ff3b147de5e89d9a418bdf76bc0b191e6e80a19c433036870eee4ca86db4DA 6313bf024ac7abf746578d1474a4e521c3d3c62598e71c633d90b9ada1b1f34dD@ 29910f5c6cbb58fa58e2ea602a3263abcd88121b932953a72bd0644c8b4dbed3D? 613dc2f2f944c280be29e47f8554d79e1b3142dc38c31cfd3e40a13bb4e4e2adD> 79e40bbd7a2b408f81081837e6b8ed027dc9e4843dd103f93da5d70e5b3fa848D= 781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684D< 74a11ef1fca779f92155924a5cbaf3ac3575aa96bae147627ed96a31b8ec8625D; d0761a8efa6cec6de2d18489d77080ed732f840f7aefff756aadd1512ad825b7D: 9ad5c17031026ef79f711e36fcac46171ba471a005a8e7816369f1a630e0298fD9 4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14a aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" "g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG!a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp$qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;#uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%'sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB&a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) %s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a*UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && .s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 90sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB/a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a3UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d5o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 8s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 7g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9:sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB9a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a=UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2;aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d?o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu>aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ag5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG@a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9CsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aFUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpLqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;KuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%OsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ms!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aRUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Vs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GUa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9XsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " `s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) _g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9bsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aeUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dgo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ig5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThtasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22;suCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 1(Pu 1h}asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h|asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h{asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pzqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cyo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshxasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hwasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hvasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24huasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 er+V:eDR 0c67825b1814fd21b9e132f07b7f961fb4ff97f1d9af6cc00c809e0bab86e481DQ c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aDP aaae6670de6b5572d191424b736db84bdfedab1911803c2c3348eec3210ea831DO f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2DN e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90aDM a55cbd899f1d4ecf6a1629497474714da9fbbc89adbe23f4a0c6f890e83aa50aDL 79b1f4087b2b246d51c2fe7a3e9215f75888c24e74ec25cb904cf7fad5c0ce5cDK 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176DJ 1212efa735b66bb2e2c64bc6b9f2b326f3b460f2440963400b5a5183c8ec780fDI ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092DH f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1DG 9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7DF e65d8aac523ba58f789feda6c0ce543be3ab58b77a61bce2bbf9165eac1ff179 1(P} 1hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h~asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 1(P} 1hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 pHphasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 u-MuhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 f>fhasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22rusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 1(Uu 1h&asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h%asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h$asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h#asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p"qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c!o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 1(Pu 1h/asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h.asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h-asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p,qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c+o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh*asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h)asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h(asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h'asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(Pu 1h8asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h7asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h6asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p5qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c4o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh3asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h2asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h1asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h0asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 pHph<asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h;asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h:asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24G9a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhAasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h@asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h?asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p>qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c=o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhEasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hDasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17rCusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32GBa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)  (Px hLasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hKasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hJasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hIasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hHasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hGasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hFasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 pHphPasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hOasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hNasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18GMa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hTasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hRasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hQasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHphYasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hXasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hWasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GVa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph^asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h]asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h\asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h[asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hZasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfhbasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17rausCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h`asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G_a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px hjasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hiasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hgasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21heasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hdasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hcasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHphnasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hmasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hlasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18Gka/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hrasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hpasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHphwasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hvasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19huasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gta/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph|asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h{asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hyasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hxasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 %H%]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4rusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h~asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G}a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD_ 7e74ba574d066a93731b5b4637624f8c8d73728c464b9cebe623c1ad1a548fe0D^ ea57b1752d5523eaf59bf0e21beb0e08bae0a2c32fe5b543f4551c5173fcd04cD] b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870dD\ 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976D[ 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779DZ ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17DY 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cDX bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05DW 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2DV 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1DU 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75DT dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4DS a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fd ,_BQ m9Julian Brown - 2007-19^- ZC-6881: Build on C8[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6H([9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4['qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z&SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa%mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V$YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont#mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q"m9Julian Brown - 2007-19^- ZC-6881: Build on C8!Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 -Pv?-Q2m9Julian Brown - 2007-19^- ZC-6881: Build on C8[1qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z0SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont-mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q,m9Julian Brown - 2007-19^- ZC-6881: Build on C8+Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K*[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4])oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 .k KrQ<m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y;mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx:qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild9m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U8q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[7qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa5mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&HF[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YEmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxDqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildCm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UBq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[AqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 -Pv?-QPm9Julian Brown - 2007-19^- ZC-6881: Build on C8[OqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZNSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaMmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VLYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontKmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QJm9Julian Brown - 2007-19^- ZC-6881: Build on C8IY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KH[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]GoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 .k KrQZm9Julian Brown - 2007-19^- ZC-6881: Build on C8YYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxXqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildWm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UVq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[UqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZTSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaSmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VRYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontQmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYcmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxbqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildam_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U`q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[_qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 7t7ahUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshgasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21eaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackhdasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 zdlo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hiasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 Gma/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hrasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aqUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshpasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21naWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zduo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhtasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25saKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhwasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gva/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21xaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDl e5cbbbbc600864bcd08e57d809511a20b4e6952534cd58af81ec555a8ea6387cDk 5682497725da3b2e6661a44f355ea6cb7c399e82d33dc81b47db752e57a9a610Dj 23dffaf101d6c6cd9699e4daa2e600b173068691a62afb8a1904cd1aeb743b1bDi 5c1e2adb81211a5e8e34ca0374340b9fa91154dc678eff82e71d7f7068c4cd83Dh 18b8e673ac1ca51ff689efe20f8a5013fbcfe7c056f7c5b173fba24ea15c6c69Dg cf7de7bf75b3fde9165587f68d930ec6f4cd1c0315afbcd211e8b3eae314a22aDf 8a9c62b6ca7f3a4103ba7d3c7fc2ba3d86d7149d283433fc12a7e6e7629d72d3De 81424b8bd7f97e0941ba63a5364c4723f9b831f80715c6c07c4d302621484a59Dd 52319e27c2b82b7136d2887a4a0d494f5d89dbbe756a99c2292bd3497eb239a2Dc 9d4eac2da6d8fcbaaf75872885636de8dd7268ac4807393f1b92cf70e05207b3Db da1800b7057d15a813afb38576b04e705302fedec44ac1446f8a355104800465Da 68ff3db878006ed600bedafefc9f38383227b5139068c0513cd339ecd3541e83D` a33edb3681ebb5886917cec3a3b9af6f912ad8176f4e6c3fa55da354adec3a77 A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ 9 : ;& < ?A @E AL BP CU DY E^ Fb Gj Hn Is Jw K| L N O P Q( R2 S< TF UP VZ Wc Xh Yl Zm [r \u ]w ^| _ ` b c d e g h i j k l$ m' n+ o0 p2 q4 r9 s< t= uB vE wG xL yO zS {X |Z }\ ~a d e j m o t w {        # ( * , 1 4 5 : = ? D G zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h$asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd'o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph+asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h)asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad0o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h-asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh2asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh4asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;3uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h9asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh7asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h6asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.215aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd<o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G=a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hBasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h?asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21>aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdEo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhGasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hLasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21HaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdOo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphSasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hRasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hQasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdXo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhZasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh\asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;[uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7haasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh_asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21]aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zddo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gea/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hjasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aiUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshhasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hgasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21faWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdmo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhlasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhoasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21paWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph{asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hzasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hyasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25~aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h}asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a|UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDy 90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72Dx c99bb11f09a618d4f9f06b425633c41cf8eac4ef559c17059f5c5bc5d4fe4d8eDw d43d22b31b6caaeb4af765ba1423f31b121a3aca4cb1b8cb52a0fa7215e3fba0Dv d0b5f8419981bbbdf2f20f25e170bf41bac3cbd77cac6c88b59bd6fa8c856407Du 4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038cDt d50dbc8608a2c7d3e82207fd8f6a20d6ee8647612833ac231d2a5046f6462720Ds 6deb1dbce81930d9a1d5ad67d0bff884aad3d9a6e55b42633595f2d2eaa22833Dr e414f66dfe5c40de09a39b367a003bd16f7874254b15899c56035cc0f854f7f2Dq c6df6db71cc04f2052daced56b078ddb809d9cd2133dfe762f958923aa8d9f97Dp 4a9686c9f9c11f6a8d8e763d61bbb4ee892339a04cb47a6d17b23039a750f5a2Do 8c2574f7816fe753f159b86b3df069ba1bfbfe4de2b6501ca3aa3809fe4a5b12Dn fbfe6caabd86791b91c0b096090efddc4315934ba57235fa5ca20b9bdbea61eaDm 6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3ca 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph#asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h"asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h!asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad(o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh'asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25&aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h%asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh*asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh,asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;+uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h1asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh/asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h.asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21-aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd4o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh3asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G5a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h:asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a9UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh8asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h7asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.216aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd=o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh<asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25;aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh?asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hDasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aCUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshBasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hAasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21@aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdGo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhFasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25EaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphKasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hJasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hIasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GHa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdPo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hMasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhRasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThTasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;SuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hYasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshWasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21UaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd\o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G]a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hbasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdeo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhdasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhgasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hlasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdoo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhnasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphsasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hrasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hqasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adxo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhwasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)huasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhzasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh|asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;{uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21}aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 43d156f732fd72b9705c28e58f2ed40b3ef0f537be56ea55a4768fdee7e132a9D c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957D 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7D dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701D 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eD cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ecD 26c1b1f3f62199b0acedf5756f8a63c9b91e05eede2cc4eb3d232c560dd9549eD 9805acd1c5f976fc74a6e2da40844c173f736986b02cdeae8f1665b3dda1ae6eD~ 9e7e5064a4ab3b4a7fa60343aebc52c20f80ae3f996e84f62ac01ad9a64ec7abD} 406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278D| babdff4bfdf36a01905324e4060c2e5d47bdeb39ad85205fa1b0ebfcc3b5a752D{ 08a304cd2ec10a2c0db71359584428e5c896e59dbd7db23e00b2072cc413556aDz d5ba61cb4033f5716a715bf17520194571c2a40c8285e948fa88b2294e66bb07 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh"asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh$asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;#uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h)asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh'asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h&asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21%aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd,o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G-a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h2asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a1UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh0asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h/asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21.aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd5o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh7asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G6a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h<asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd?o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphCasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hAasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdHo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hEasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhJasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GIa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) PPlLmoJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeed;KuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) qZOSWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHeR_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xQWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZPqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#O_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kNqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release Mo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systems {kXqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release Wo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemslVmoJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeedeU_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4T_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) =X~=^_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)O]WKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe\_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x[WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZZqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#Y_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631) [[OfWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHee_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xdWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZcqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#b_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kaqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release `o'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemse__oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4bR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ P R T Y \ ] b e g l o s x z |        " $ ) , - 2 5 7 ƒ< Ã? ăC ŃH ƃJ ǃL ȃS ɃX ʃ^ ˃f ̓k ΃q σw Ѓ} у ҃ Ӄ Ճ փ ׃ ؃ ك ڃ ۃ" ܃$ ݃& ރ+ ߃. / კ4 ⃙7 ベ9 䃙> 僙A 惙E 烙J 胙L 郙N ꃙS 냙V 샙W 탙\ _ a f i m r t v { ~      !!!!#!&!' {kkqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release jo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemsei_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5eh_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4g_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) =X~=q_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OpWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHeo_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xnWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZmqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#l_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631) .TOwWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHev_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xuWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZtqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7es_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5er_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4 ={"=x}qBrian Mendoza - 8.2.6-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nile|_oCory McIntire - 8.2.6-1d\- EA-11413: Update ea-php82 from v8.2.5 to v8.2.6{mJulian Brown - 8.2.5-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22ez_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5ey_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4x_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) 7t7aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh~asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 6fb13383214cebc7f348b3610ebca6ee804ca65c8869d855ee0cd8ea0fcc199aD c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2D e8f8e861cde85fcca101bb1a4f5cb932550fbce09dd79c47aba12b0acdff9c3cD cbaa88fae8ba5c0293e2b34f32586ba54b788ecb32f9ddcb50d2375837a356e4D 45a3e3dedc77dcb5956ab059d27858dfe86a4321af77c7d57453f156b5d0dee0D 7c79ec8603254b1b146beb87ef5d56b3dc7c999cf9f19f34aa0507ced2c8942eD  bdc0082290219b3b60af05e9c0f738323be5b98c9c9868d1a3c18c4c4d1f84a4D  c09200886fcc2238fa7dfffe3f3cb4c76f3dbb868621a605b288385c9f11d458D  79535b0e2f05f92dd06c2696f09fd33c46bcd92be6e2d86c5c57ce44d5e7f85bD  018018bcf3cf271e3e861cfdb2a193fab23c8133d1cce8946106aabc2142087dD  2c8c22bfb85c6f288f8479fa6611cc669bf630c9adf5855850388b492a4046f9D 9879b253206022009cb4d3e418b09bdf1b549edbbf2cf897b65934a2eb55bf91D 40b134ee3310b88fa7c81436640af77e9aef0ad8743a74280277be866a7ca91f 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad"o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh!as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh$as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G#a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh&as Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;%u Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h+as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a*Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh)as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h(as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21'aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd.o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh-as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25,aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G/a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h4as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a3Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh2as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h1as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.210aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd7o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh6as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.255aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh9as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G8a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h>as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a=Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh<as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h;as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21:aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdAo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh@as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25?aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphEas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hDas Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hCas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GBa/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdJo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhIas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25HaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hGas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aFUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhLas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GKa/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThNasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;Mu Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshQasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hPasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21OaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdVo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GWa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h\asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd_o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhaasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G`a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hfasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aeUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshdasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hcasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21baWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdio]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25gaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphmasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hlasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hkasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gja/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adro]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hoasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhtasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThvasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h{asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23azUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshyasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hxasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21waWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd~o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh}asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25|aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD  89057f00772a21435208062c419bb4a80c8ff7c458a9bd06a0c44a02adafa5cbD 006250192b2058c8766e31fa8a473471907e98de29a4b5a79348a80524888b41D 59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056D 9eed3ca94e34d3f66158217068f8b88699c07998e3ac9a8eb8542a4c6bd81c74D 780e8690ca5c8bdc03e588d823444cb3aa86ab4523ae3b6a73ef1bc3cd215741D df9a871de9a4add4da04125e4d57ec1a8f3fe164e6a14695e7425625f4892d44D 93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cbD 1ffe9ffd0798ce2e1d526bbfe4311081fc6a4220d5cb6e872abb3bd344d7c7abD cbae5e478172b9c93673c4786d0705cb3c878cf8930fa528409b989b24ed8967D eb60a8570e84188a2737454a742b4de5e8caf035346afe1117fff863e154b66fD 921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657D 111a6b3a5e99c2214954995e4a8bd0cd98410df442b437fca1ae1231daf228fdD f0953629d34d37b93c1227e40cee26bda65af037882af8113211dd6c0433ba1a 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd&o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25$aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G'a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h,asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a+UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh*asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h)asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21(aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd/o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh.asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25-aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh1asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h6asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a5UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh4asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h3asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.212aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd9o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh8asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.257aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph=asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h<asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h;asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G:a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdBo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhAasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25@aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h?asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a>UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhDasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GCa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThFasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;EuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hKasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshIasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hHasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21GaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdNo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GOa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hTasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aSUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshRasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hQasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21PaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdWo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhVasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25UaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhYasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GXa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h^asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a]UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh\asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h[asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21ZaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdao]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh`asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25_aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHpheasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hdasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hcasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gba/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adjo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhiasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25haKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hgasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23afUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhlasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gka/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThnasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;muCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hsasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23arUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshqasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hpasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21oaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdvo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhuasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25taKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gwa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21xaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7has Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph as!Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h as!Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD- 4e216afcb4b82c137d993e7104f0387116efffd36f10ac043836189d9e20c022D, 3067c5fe89b181f1b96550f7093dca9039e74f0368a49b688da6a62d84976824D+ 20cd6ad2518e5e98ec3a71cff954eb1fbff7c71261f00375831da2ef7f9be812D* ab784c5bf30847c2dfc6bee8fd7c68b3cd495223ba237ed2de08fc3461e48f61D) 9488e0839219821d13bb65d8bc74c212a3e1b1b876d7997c2189f3999cb26773D( 7e53695e8caada9cce7121b249658e3eca10559cfe9caee2007c69f8ca6b4b6aD' 5c67bb0f97ab6b83f4f0ad748e388fa0e313c5836d510344ba235e679403b2c9D& 15a9c400e8cf796dc8b3a408a091b914ca64fb676694831636c1154567213753D% f87fd8d72e24e1809bfe0ce50727dcfeffc743341448f7868d6a1ddab06f9415D$ 9fb88bcfaca974d4dc260da6b005ccf2235e653d49dbbc67a246ea92ac0da2c7D# ffb94a5010bf22bb9e946afe499476687df8ab117fee2738b7fc5c9964ddf0f7D" a0b507dba53d1b2c0091a5bb2aaab98b2a1e92b930f1da3b48b76cd38e506c0fD! c713e897543e38f257b365de20ff28cefcffc3637dbfec35c177c78e7e5b0fca A/Ado]!Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas!Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK!Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has!Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq!Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhas!Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/!Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThas"Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;u!Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7has"Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq"Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas"Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has"Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW"Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]"Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas"Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK"Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/"Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h$as#Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#Uq#Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"as#Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!as#Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aW#Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd'o]#Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&as#Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aK#Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh)as#Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/#Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h.as$Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a-Uq$Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh,as$Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+as$Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21*aW$Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd1o]$Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh0as$Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25/aK$Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph5as%Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4as%Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h3as$Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G2a/$Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad:o]%Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh9as%Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aK%Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h7as%Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6Uq%Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh<as%Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G;a/%Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR!lRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!/!1! 6! 9! =! B! D!F!K!N!O!T!W!Y!^!a!e!j!l!n!s!v!w!|!! !!!" !# !%!&!'!(!)!*!+$!,'!-)!..!/1!05!1:!2<!4>!5C!6F!7G!8L!9O!:Q!;V!b!?d!@f!Ak!Bn!Co!Dt!Ew!Fy!G~!H!I!J !K !L!N!O!P!Q!R!S!!T&!U)!V-!W2!X4!Y6!Z;![>!\?!]D!^G!_I!`N!aQ!bU!cZ!d\!e^!fc!gf!hg!il!jo!kq TTh>as&Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;=u%Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hCas&Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUq&Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshAas&Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h@as&Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21?aW&Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdFo]&Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEas&Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaK&Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GGa/&Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hLas'Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUq'Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJas'Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIas'Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21HaW'Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdOo]'Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNas'Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaK'Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhQas'Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/'Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hVas(Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUq(Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTas(Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSas(Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21RaW(Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdYo](Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXas(Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaK(Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph]as)Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h\as)Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h[as(Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/(Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adbo])Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhaas)Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25`aK)Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h_as)Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a^Uq)Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhdas)Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gca/)Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThfas*Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;eu)Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hkas*Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUq*Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshias*Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hhas*Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21gaW*Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdno]*Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhmas*Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laK*Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Goa/*Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7htas+Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUq+Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshras+Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqas+Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21paW+Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdwo]+Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhvas+Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaK+Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhyas+Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/+Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h~as,Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}Uq,Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|as,Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h{as,Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21zaW,Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo],Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas,Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK,Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphas-Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has-Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21has,Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/,Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad o]-Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as-Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK-Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has-Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq-Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh as-Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/-Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThas.Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19; u-Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD: 5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cfD9 1ef55511e4806adf48f5b47c53928fb933650cadea62654319e1d2d4d7fce452D8 7c9f863e75e6e0a410c957457d4bd1d129699605b757cb471a02921d42d01680D7 113bf69b1ad5d24641a31ab323fbf09d4056bbe1423dd55a59b79b564c60a579D6 03e608ffb2c4625de5ee7b1d6f61f9ebfd4f999cbefca382ce52d5faf92d796dD5 bd5980d541a87f3ebf1327f79444b3e215027def5bcd0596ec2aa80cfbdeae45D4 e14cb15a16152d2170d53b121481c9957f57cd03d481259352b6838dc8fbe5feD3 8d5312eb469bce3467fb450d46b63357090d5ab6ee9531c999dfe6c8aa0098e6D2 2568820c0fe84a2656c0ae49e1d384c0fe3d51820348daae00bd658562286322D1 701492494517505aa1d71777be61b3648114654ecd6e29e03b1690f8a122be0cD0 3094944ef8e231f54dc65d2bc75b2f40a2e5b16e6637b40fff442dcec4d3b68bD/ 9178b0799152aac12d47ebb804c07132ab4f89ba2c69719f8de057a3199a0ca3D. 7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982c 7t7has.Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq.Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas.Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has.Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW.Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo].Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas.Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK.Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/.Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7has/Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq/Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas/Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has/Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW/Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]/Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas/Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK/Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh!as/Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a//Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h&as0Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%Uq0Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$as0Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h#as0Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21"aW0Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd)o]0Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(as0Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aK0Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph-as1Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h,as1Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h+as0Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/0Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad2o]1Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1as1Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aK1Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h/as1Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.Uq1Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh4as1Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G3a/1Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh6as2Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;5u1Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h;as2Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a:Uq2Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh9as2Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h8as2Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.217aW2Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd>o]2Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh=as2Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25<aK2Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G?a/2Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hDas3Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aCUq3Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshBas3Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hAas3Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21@aW3Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdGo]3Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhFas3Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25EaK3Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhIas3Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GHa/3Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hNas4Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aMUq4Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshLas4Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hKas4Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21JaW4Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdQo]4Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhPas4Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25OaK4Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphUas5Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hTas5Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hSas4Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GRa/4Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdZo]5Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhYas5Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25XaK5Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hWas5Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aVUq5Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh\as5Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G[a/5Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh^as6Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;]u5Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hcas6Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23abUq6Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaas6Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h`as6Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21_aW6Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdfo]6Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuheas6Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25daK6Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gga/6Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hlas7Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUq7Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjas7Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hias7Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haW7Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdoo]7Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhnas7Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maK7Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhqas7Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/7Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hvas8Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23auUq8Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshtas8Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hsas8Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21raW8Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdyo]8Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhxas8Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25waK8Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph}as9Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h|as9Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h{as8Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gza/8Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]9Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas9Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK9Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has9Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~Uq9Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhas9Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/9Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThas:Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;u9Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h as:Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a Uq:Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh as:Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has:Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW:Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]:Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as:Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aK:Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/:Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDG f9c58069b3142847439e13bcb801d8da32bb3af8ca494bfcf19b95e479096c2aDF d0ec9df9b2da6de95ef07b33d9fad188d82cee6b845639856de0c90d1a621c76DE babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91DD c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccDC 339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314DB d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1DA 132b514a65214ba159f7e97237fc282b9deddd1a61ce95bb4469a190181bdceaD@ 0a4d222ee32a0e7d477373e576c8c6db9d3feeecfcf9a9f3cc0211dbcb416676D? 9c36cd8ef723b4cfdfea035c6dca759ba34f3daf8073a6b50696d26f3b049621D> 050360a912b94976f74807838a63d53ba36ee1f8db9488eac05ee856c1861304D= 83f650deba91ee4a64290007a050c67e33c63c5093c6f784c50cee29e4d32604D< 4e4cb3cdfa40bc19763335867e51851d6da9e3dd6c4a6cd6b2d49fe30b3fa11eD; 75bb477b1af3db66d6bc387a03820c9eeddbd3884705d345885d12c2432d0b5b 7t7has;Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq;Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas;Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has;Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW;Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo];Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas;Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK;Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas;Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/;Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7has - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd!o] - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph%as=Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h$as=Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h#as - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/ - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad*o]=Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)as=Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aK=Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h'as=Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&Uq=Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh,as=Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G+a/=Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh.as>Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;-u=Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h3as>Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2Uq>Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh1as>Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0as>Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21/aW>Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd6o]>Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5as>Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aK>Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G7a/>Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h<as?Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;Uq?Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:as?Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9as?Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aW?Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd?o]?Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>as?Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aK?Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhAas?Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/?Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hFas@Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUq@Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshDas@Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCas@Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21BaW@Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdIo]@Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHas@Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaK@Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphMasACory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hLasACory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hKas@Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GJa/@Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdRo]AJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhQasACory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25PaKACory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hOasACory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUqADan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhTasACory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GSa/ACory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) XXdVm_BJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached;UuACory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P-Z!Pb_qWEBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg^SEDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid]m_EJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb\qWDBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg[SDDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidZm_DJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgYSCDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidXm_CJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgWSBDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli H-`Hchm]GJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubgqWGBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgfSGDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidem_GJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedtd_ FCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0ccm]FJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubbqWFBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgaSFDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid`m_FJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached , L,maWJCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackhlasJCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dkm_IJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcacheddjm_HJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedti_ GCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0 er+V:eDT 469d456375072d11bb5ac5317a1dac6b7bdab0aec2abb76783929d0fd0e6ca24DS fd6f933a27139f7abeb1821d5bc0f2ac0fb01508154368fbd520bdbc63dd435eDR 35675bc7cac6b5465dacc27d4cf1cf8ebb3abd8b6efe81cab7202552a4160689DQ 2faedf44ce3799e2708622e682081190ae47ab737c6bc07a35ea2c72c4ec1755DP c71ed9bf67ee215193e8d8166f613afa045fa143d72afb0b2d26f33dbf7adcacDO d9436508915ad5a51fbfb851764238465f39e614e09fa8617efafc3872bb8ea4DN e87ac902ad403a17750e42baa47a3c640f184d6b07f4c5f906575cefdc0562e1DM 1f2c07ee074c039b8d6188464a679bddaecceb5bf629ff69321c160dda6ec242DL 3bb954377cf38d0df7c42dd2e357124325ae79ea30ba6cefb1fbe56a70feb47fDK 7ae6c09983990cba069365c9e988dcca111a537e1fdec93ba4ab145b8a4dc76bDJ 73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70DI 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345DH a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86 =(W=raKJCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hqasJCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqJDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshoasJCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasJCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 ,Gua/JCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dto]JJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhsasJCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7hzasKCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ayUqKDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshxasKCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hwasKCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21vaWKCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd}o]KJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asKCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasKCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G~a/KCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasLCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqLDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasLCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasLCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWLCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]LJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasLCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKLCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph asMCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asMCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h asLCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/LCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]MJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasMCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKMCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asMCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqMDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasMCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/MCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasNCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uMCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!my!n}!o!p!q!r !s!t!v!w!x!y!z!!{%!|*!},!~.!3!6!7!<!?!A!F!I!M!R!T!V!_!h!m!r!u!z!}!!!! !!!!!!!"!%!'!,!/!3!8!:!<!A!D!E!J!M!O!T!W![!`!b!d!i!l!m!r!u!w!|!!!! ! !!!ƒ!Ã!ă!Ń!ƃ$!ǃ'!ȃ+!Ƀ0!ʃ2!˃4!̃9!̓<!΃=!σB!ЃE!уG!҃L 7t7hasNCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqNDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasNCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasNCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWNCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]NJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasNCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKNCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/NCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h"asOCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a!UqODan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asOCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasOCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWOCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd%o]OJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh$asOCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25#aKOCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh'asOCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G&a/OCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h,asPCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a+UqPDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh*asPCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h)asPCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21(aWPCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd/o]PJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh.asPCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25-aKPCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph3asQCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h2asQCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h1asPCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/PCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad8o]QJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh7asQCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.256aKQCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h5asQCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a4UqQDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh:asQCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G9a/QCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh<asRCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;;uQCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hAasRCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a@UqRDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh?asRCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h>asRCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21=aWRCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdDo]RJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhCasRCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25BaKRCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GEa/RCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hJasSCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUqSDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHasSCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hGasSCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21FaWSCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdMo]SJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhLasSCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaKSCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhOasSCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/SCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hTasTCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aSUqTDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshRasTCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hQasTCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21PaWTCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdWo]TJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhVasTCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25UaKTCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph[asUCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hZasUCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hYasTCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GXa/TCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDa 0b1633a7716d14a1ffe73deea11fdd76fb97c717bad82755d18f0e7bddea2e7eD` 66bc62a239c65901a1262c59171873480460588cd5bf9af1d3d43044e52afdc6D_ 1347fc7fb2b8482f8ea841261bc8e3d87e44020f87b73f548284ebe48fe29f16D^ 8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4bD] 147cdbe28b5df8713e5104f3c8d62f68a24f97bf375dc2eee33208cf5b81db09D\ 9761a7852c8c060c8224cef73e2179f314f4cc22ce5a56fb7a371075d222e720D[ 08a39569a3011f77711039001376a6ccd3f60affdae3d13908be1410c8b81adbDZ c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ffDY 2946ff6ef0c350fd6a71a116cdb0ea65424312a42fe83fda9d86aafcf0153d45DX 2d4d71a2aae58db8ea1c5dacb2a1f10bceeac7199c09dc2d734a8ef506486c55DW 3e7325fb89a537a27de2c8a9b3e2af1e6dc45c894252686fba4cfe9ddf7b8aefDV dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207eDU 074d3e6e7b6a31d8e4dfe9a1271d258522e14b7502480f02673738ae9eb10037 A/Ad`o]UJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh_asUCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25^aKUCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h]asUCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a\UqUDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhbasUCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gaa/UCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThdasVCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;cuUCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hiasVCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqVDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshgasVCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfasVCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21eaWVCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdlo]VJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasVCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKVCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gma/VCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hrasWCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aqUqWDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshpasWCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoasWCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21naWWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zduo]WJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhtasWCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25saKWCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhwasWCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gva/WCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h|asXCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqXDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasXCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyasXCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21xaWXCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]XJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asXCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKXCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasYCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasYCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasXCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/XCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]YJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasYCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKYCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasYCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqYDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh asYCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/YCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh asZCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19; uYCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasZCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqZDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasZCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasZCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWZCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]ZJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasZCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKZCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/ZCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7has[Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq[Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas[Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has[Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW[Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo][Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas[Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK[Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas[Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/[Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h$as\Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#Uq\Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"as\Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!as\Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aW\Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd'o]\Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&as\Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aK\Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph+as]Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*as]Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h)as\Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/\Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad0o]]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/as]Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aK]Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h-as]Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,Uq]Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh2as]Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/]Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh4as^Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;3u]Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h9as^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8Uq^Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh7as^Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h6as^Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.215aW^Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd<o]^Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;as^Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aK^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G=a/^Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hBas_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUq_Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@as_Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h?as_Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21>aW_Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdEo]_Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDas_Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaK_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhGas_Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/_Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hLas`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUq`Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJas`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIas`Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21HaW`Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdOo]`Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNas`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaK`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphSasaCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hRasaCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hQas`Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/`Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdXo]aJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasaCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKaCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hUasaCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqaDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhZasaCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/aCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh\asbCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;[uaCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDn 2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92dDm 8f7e287031b9f6496748859e5c7b881c3b046ef28b1a6f281b7c002f75de8a33Dl 85a6c565b2de9633f80f1505b6652c9906e74a58fa3a5fff69bf81171ff0cc72Dk 1354f5796e0dd2605a744f2e328cb67c79bf7a27cf6c104589ff7670d4dfe8f8Dj 6aeeee14ceb7f37212bc58b0c33ea3f6002675a6d014bed5b74f4a80fba6a707Di 0d47e4e691ff4f86064868010e81eac3810a430f445f001e5bd2cb6e3e13f6d9Dh 27b3f1569088f1039d6c04f4dc2b2b3e5bd9877faceaf6196a30dac4579f4c02Dg 1265ff20526135dd0b0edff310b4ebb087c06b287da7b34b1f7bcca41d6296a6Df 38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45De 55f274bfd352c6da4d33b2eac15689fe12874ef0a7a7165d8b06f002036b1fd5Dd 2da90be9775d441cd50e251bed8181e005a6cf1b4d7e879f67f2f7115e68c722Dc d4ec084b40d2ac1e6685b696afd515b7b890f95b8a3ff16f1c9ee553e00ee126Db b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095 7t7haasbCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqbDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh_asbCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^asbCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21]aWbCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zddo]bJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasbCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKbCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gea/bCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hjascCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aiUqcDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshhascCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hgascCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21faWcCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdmo]cJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhlascCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKcCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhoascCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/cCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7htasdCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqdDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasdCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasdCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21paWdCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdwo]dJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasdCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKdCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph{aseCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hzaseCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hyasdCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/dCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]eJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhaseCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25~aKeCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h}aseCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a|UqeDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhaseCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/eCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasfCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;ueCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h asfCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqfDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasfCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasfCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWfCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]fJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asfCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKfCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G a/fCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasgCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqgDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasgCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasgCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWgCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]gJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasgCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKgCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasgCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/gCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hashCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqhDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshashCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hashCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWhCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]hJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhashCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKhCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph#asiCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h"asiCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h!ashCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/hCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad(o]iJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh'asiCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25&aKiCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h%asiCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$UqiDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh*asiCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/iCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh,asjCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;+uiCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h1asjCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0UqjDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh/asjCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h.asjCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21-aWjCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd4o]jJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh3asjCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aKjCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G5a/jCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h:askCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a9UqkDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh8askCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h7askCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.216aWkCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd=o]kJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh<askCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25;aKkCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh?askCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/kCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hDaslCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aCUqlDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshBaslCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hAaslCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21@aWlCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdGo]lJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhFaslCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25EaKlCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphKasmCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hJasmCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hIaslCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GHa/lCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdPo]mJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOasmCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaKmCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hMasmCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqmDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhRasmCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/mCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThTasnCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;SumCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hYasnCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqnDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshWasnCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVasnCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21UaWnCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd\o]nJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[asnCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaKnCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G]a/nCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR":RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!ԃS!ՃX!փZ!׃\!كa!ڃd!ۃe!܃j!݃m!ރo!߃t!w!ჟ{!⃠!ム!䃠!僠 !惠 !烠 !胠!郠!ꃠ!냠!샠!탠#!(!*!,!1!4!5!:!=!?!D!G!K!P!R!T!Y!\!]"b"e"g"l"o"s"x" z" |" " " " " """"" """$")","-"2"5"7"<"?"C" H"!J""L"#T"$\"%d"'l"(t")|"*"+","- "."/"0"1"2"3""4$"5&"6+"7."8/"94 er+V:eD{ 1f7fa3d7eb2c3ba660472f5d45c795504af37a6cad9d8e8a983ffbdae1d6f321Dz 7cb5d8135ff51f08a362ec221f4a6c8c706b2774043e53c1041c0173d83cab34Dy a70711255b653ffc0d3d02aa04c53912fa33037cb84a830ae0000214a91f25ecDx 7e98ffab9e3508271c0e0e28f752b36a793fd0015fa137c27bbe278f607844aeDw 000bf2199f9e208219446f25540d6084ffb9adb58c5e0c0a5fa22ebb3bc79feeDv f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fbDu fac477048369f9f9fab19b31f9ae9173b3e776cf513d74babe11a53dbe8571a2Dt 624490f86fb779d7ba0c218369c64d726819e24b1f7ff62f102c4cf6d482f4b2Ds e708d1748d887faff8ad4b3c237895e68c8aca907863dd4b3c7f8593eb0f40e3Dr 4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058Dq 51a1e7e49718dead5855b9d5ae6888b181caedb74f0fff6b43476bc9a1e70d61Dp 835dbbb9697f600b1d02d255975c58f2b41d0b27f65379b99967efe7a0739fe2Do 9ed355262d9b2f7470b418e45e46e9c1207b0c51a1f0b5fa9623907439cd008f 7t7hbasoCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqoDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asoCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asoCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aWoCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdeo]oJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhdasoCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caKoCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhgasoCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/oCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hlaspCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqpDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjaspCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiaspCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haWpCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdoo]pJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhnaspCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maKpCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphsasqCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hrasqCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hqaspCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/pCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adxo]qJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhwasqCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaKqCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)huasqCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUqqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhzasqCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/qCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh|asrCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;{uqCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasrCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqrDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasrCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asrCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21}aWrCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]rJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasrCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKrCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/rCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h assCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqsDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshassCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hassCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWsCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]sJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh assCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKsCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhassCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/sCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hastCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqtDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshastCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hastCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWtCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]tJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhastCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKtCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasuCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasuCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hastCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/tCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad o]uJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasuCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKuCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasuCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUquDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh"asuCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/uCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh$asvCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;#uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h)asvCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqvDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh'asvCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h&asvCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21%aWvCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd,o]vJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asvCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKvCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G-a/vCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h2aswCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a1UqwDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh0aswCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h/aswCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21.aWwCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd5o]wJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4aswCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aKwCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh7aswCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G6a/wCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h<asxCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;UqxDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:asxCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9asxCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aWxCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd?o]xJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asxCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKxCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphCasyCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBasyCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hAasxCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/xCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdHo]yJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGasyCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaKyCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hEasyCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqyDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhJasyCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GIa/yCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) IIsLazCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3;KuyCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) }.R}ZToIzJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sSazCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sRazCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aQoWzJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sPazCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sOazCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sNazCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iMauzCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 V{ DVs\a{Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s[a{Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aZoW{Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sYa{Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sXa{Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sWa{Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iVau{Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Uu zCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 a+=aadoW|Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sca|Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sba|Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saa|Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i`au|Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1_u {Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1^u {Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z]oI{Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 er+V:eD c5031cc47f44c7c63eae7b3752e52f17256cc1ac26e61d34aff16984dac020e5D fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996D f9b7270831db0b85f19a2f9a7d1189c0cf6da307dcca60e5bb1653146e109386D a419f7f8ee96f6eec2fbf51ded57f92d5c95378c423f9a29f7591fc656560dd6D c4e6104e5fc8fd09ae5eb9fc68b333f512833a03e2b0cb64d116143d04bad22bD c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288fD 000f15b2b4cec4f9a523e102b97e9362362e764d8da7711384d78813023af717D cfad595c7c8c48368292326116e2d91836f07d33e9176e0c8fff87b37f15fdf6D 65cec9fdc87fa559a6312bcf1a4f4abf203576f1c298a628e48ff6637ebe0ee8D ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4D~ a83f847b94999ecad0eb0e9098e4974ce2bb158837cb6c66f9f770a10bb082f4D} 00f8324e2cf44ff48e857cd6678f2df0c5c33e87fa7ddb5d1b6df8c8b7303634D| e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65 W/3WaloW}Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22ska}Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sja}Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1iu |Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1hu |Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZgoI|Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sfa|Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sea|Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Q/MQsta~Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1su }Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YrmI}Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84qu }Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1pu }Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZooI}Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sna}Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sma}Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 q$6SqY|mI~Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84{u ~Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1zu ~Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZyoI~Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sxa~Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2swa~Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3avoW~Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sua~Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 {hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh~asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19}u ~Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad"o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh!asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh$asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G#a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh&asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;%uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h+asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a*UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh)asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h(asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21'aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd.o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh-asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25,aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G/a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h4asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a3UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh2asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h1asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.210aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd7o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh6asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.255aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh9asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G8a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h>asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a=UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh<asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h;asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21:aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdAo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh@asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25?aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphEasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hDasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hCasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GBa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdJo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhIasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25HaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hGasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aFUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhLasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GKa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThNasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;MuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hSasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshQasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hPasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21OaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdVo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GWa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h\asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd_o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhaasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G`a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 5fe7c3c652763af3677e444dc022f5bb37edf1ab181ab3c7bb7932fd34bfaeacD 25b195c11f3559d4628e87c9237a3fdad57822342ccaa0e422ae2d1a65f6a706D 97747375a850429588677356d2e363d2086924e8abe466b0a4dde798c5b78514D f23e97adcaab5ea18c42566e4872f3f857fed714cfaa263c79e5cc7458cd5c74D 1f21816f85230a251474db72d0ed9f67b363af98cc9167509b87efb9a31819ecD 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fbD 2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4D 735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896D  7400c888ad0ebb83109354443ef7d24251289a9d063497231800cfe8a262c4d9D  5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1D  0c002666dc573b4c82f3def1d3a660ea28a135f9288db1e1c2b480f8aff2c984D  34bfc8197eb91ab498b48fc00d5d5fcb4c610cd7d27a1caa2d174958cc79879eD  ea4303aa5d06a169ff7b6bcf63b101683a961a8a9da9af8c126f8307e5025f42 7t7hfasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aeUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshdasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hcasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21baWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdio]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25gaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphmasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hlasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hkasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gja/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adro]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hoasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhtasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThvasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17;uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) (Px h~asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h}asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h|asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h{asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hzasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hyasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hxasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hwasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHphasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHph asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfhasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17rusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHph asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h$asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h"asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHph)asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h(asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h'asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G&a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph.asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h-asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h,asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h+asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 iHie2_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8r1usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h0asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G/a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ,ch7asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h6asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y5oGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g4aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e3_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 fHfr;usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h:asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h9asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G8a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ,ch@asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h?asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y>oGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g=aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e<_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 fHfrDusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hCasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hBasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GAa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) VhIasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hHasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YGoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gFaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rEusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrMusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hLasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hKasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GJa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) BzhUasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hTasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YSoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gRaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eQ_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9eP_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8rOusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rNusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrYusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hWasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GVa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ,ch^asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h]asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y\oGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g[aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eZ_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 fHfrbusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h`asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G_a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) VhgasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hfasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YeoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gdaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rcusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 er+V:eD" 2eaf228249cabd2fa2cd8ab606921257b8c74672ef5c92f420aa7bd8d5cbbe9aD! a41901f98d61560488a09948977d1d1e974cb8e1620c2a2d7e58eb66fcfd886aD  b163feddb20eaa0b3b40d7058da9555229a143ce31efc6fc3c1b5d5bdb64b822D 83c6eb669007622039ad06ce08fb5072458ef7dfeb479befeacf11bce8ece148D 9ece24c5953240375376f136f967e5ec178da7a5974ed7298e69a6a57b4c6f03D 2b6070897260d275fe34ed489f51869359ac1204ec6d9ab24f3bc9db56e0cd57D 7515d77da40f42f1373d04ecbb4d429392bc85149b4e2c208b59257c2ed5979eD ebbd65ddfde591e2979c5738832bd8d0e5d6e60dab28452dbcb96050f7d7c770D d9ebab0df0e7d725fe4d91bf8ba3ff9edbee953bd57268239637045193b5f102D 7d00a4d28af0e54e4d96e07d7374e5af475e93b703b16e93cafb4e40b2cab71dD 3d0df8effcaeaa6551588005844e8fbf1848564f6097678391a5388c0c8c72edD a57533cb34fd4fbd564fa16f43028711bb95197c0a8f46ef675778a0f30754f3D 6a9cdd126594c12c552b8c03c8f780d09d0b4dbbb41cbed3922d4f5ffa22ec7d fHfrkusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hiasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR"RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{";9"<>"=A">E"?J"@L"AN"BS"CV"DW"E\"F_"Ga"If"Ji"Km"Lr"Mt"Nv"O~"P"Q"R "S"T"U"V "W%"X)"Y."Z2"[7"\;"]@"^D"_I"`M"aU"bY"c^"db"eg"gk"ip"js"kw"l|"m"n"o "p "q"r"s"t"u"v#"w'"x,"y0"z2"{4"|7"};"~="B"F"K"O"T"X"Z"\"_"c"e"j"n"s"w"|""""" " """""$"("*","/"3"5 DfpoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aoUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgnaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rmusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rlusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 zcso[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhrasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13qaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrwusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hvasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16huasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gta/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @0@h|asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13{aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fzoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ayUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgxaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G~a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c}o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 5%5hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 uMuh asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 |co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6#aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f"oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a!UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh'asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G&a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c%o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh$asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5,aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f+oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a*UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr)usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h(asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh0asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G/a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c.o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh-asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r2usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h1asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf4oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;3uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc7o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh6asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.135aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr;usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h:asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h9asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G8a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr=usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;<uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hBasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13AaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f@oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a?UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg>aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhFasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hEasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GDa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cCo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6KaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fJoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aIUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgHaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rGusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhOasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GNa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cMo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5TaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fSoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aRUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrQusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhXasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GWa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cVo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhUasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rZusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hYasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf\oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;[uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc_o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh^asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13]aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrcusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hbasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G`a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJreusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;duCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD/ 331e21581de6346b6954f3fe64d7322faf012a94e7214264c599fdc58352439fD. fe8b1a5f46bfa83976e6c43a8db2b35af7d518d8fe0b69464359937dc50a4e6aD- 04581d3e7ac2dd80c196270347413bc4bb87f11f90bf91e8a18ed6ea74c6cf5dD, 2ff66576e1bc0689a0589c2307eafe9e5a1040cd44bf59b00d73289d44ef936aD+ dd51c2f17314b07364f8d97227d895bcaac2991436d2c1412761f162bae64e6cD* 1760fc2d8461b447a89f1d5d7f4ccf9a7d44b9b8510f6c200ae3dfb60e2688baD) 704860c1fa3330dbfbd9297216b87823ec2b989e9c62b4bb8d6f989bbe724d3aD( e76369235827405788c72deb1bd0726f4a4e6436b26265c3a30b529a634d6dc4D' b017bc52774e67764ee6a02bcde20f26db3b57e04073b150989c635f29e6d9f2D& a8abea14ec872ca61249d7d9529bdad6685cbd6516f6d59663d1d0034e55a042D% b78933ef08952253904242e8d69c98d3498560674d832dae7aac94ec5e6a6afcD$ 63fc44f19307d105cd3cfae8574625d8c9e48e73dfe988e6a6446811e07ebf08D# c42ce91d93409adeaa51e7bcb1d5931444a42b8f2575759acdd31852740be944 @0@hjasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13iaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fhoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11agUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgfaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cko[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6saKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)froaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aqUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgpaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhwasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gva/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cuo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhtasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5|aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f{oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11azUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsryusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c~o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh}asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5$aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f#oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a"UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr!usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh(asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G'a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c&o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh%asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r*usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h)asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf,oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;+uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc/o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh.asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13-aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr3usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h2asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr5usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f8oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg6aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh>asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fBoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aAUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg@aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r?usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5LaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fKoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aJUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhPasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GOa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cNo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhMasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hQasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfToaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr[usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hbasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f`oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a_UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg^aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhfasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fjoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rgusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 er+V:eD< 91335a67db319c5b038f1c241f66a740f6e27e02dd0411807db5df5afe4942eaD; 5bf097fef76521e326823cdc1a18af5b48ac15f7df7ec506da7c8b88bfacdbe7D: 133de7b3b55cb64ceea97eb7fd3f9a72b993955d3bba5e47f7544fadf6611d20D9 fe4b831c45f7430e01415d054338a28ee6cff62ec508206481454d78c83beb59D8 e6c08af020fd0c4758b9aace26dd98a94a9c8115ca8894c6aa9e5196e6ff6248D7 8d1c44827c87932f4fa12c356b80ad34e4b355eda6b6cef722a299e59b8da795D6 68c08c5c348d06e46ea81474b0aa235ad1d1fa341fba56334f745d98a837e6ecD5 5d31e467bca693e028a0af46e078e84525cb151d46f5cca234f0f7b55a3e0e35D4 e3070bf8102001ab700801430db0476363ba297805370a2a2f32aed1e18604b2D3 dfb1e3cf2f4fc066f616a2ed027678ab4f6f6af800b304a78a3689117c79ff6dD2 6974b9aaae933fdfd1ecbdb58d5cde7f1b2271554a88a1298265c547347d477aD1 b8f61200467cb316e2571571c5b9e53312addf463a8156bf71b94eb3f2227945D0 13682b6ce3c8fa0fd4102a78a999923fa542d8da772ecab0b17e6c27ee3c755b u-uhoasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gna/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cmo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5taKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fsoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11arUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrqusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhxasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gwa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cvo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rzusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hyasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf|oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;{uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r"usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf$oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;#uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc'o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh&asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13%aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr+usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr-usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h2asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.131aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f0oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a/UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg.aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh6asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h5asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G4a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c3o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6;aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f:oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a9UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg8aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r7usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh?asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G>a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c=o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh<asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5DaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fCoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aBUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrAusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhHasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cFo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhEasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rJusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hIasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfLoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;KuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcOo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhNasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13MaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrSusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hRasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hQasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GPa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrUusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;TuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{">"C"G"L"P"R"T"W"["]"b"f"k"o"t"x"z"|"""" """"" """$"'"+"ƒ-"Ã2"ă6"Ń;"ƃ?"ǃD"ȃH"ɃJ"ʃL"˃O"̃S"̓U"σZ"Ѓ^"уc"҃g"Ӄl"Ճp"փr"׃t"؃w"ك{"ڃ}"ۃ"܃"݃ "ރ"߃""ყ"⃧"ョ"䃧#"僧%"惧*"烧."胧3"郧7"ꃧ<"냧@"샧B"탧D"G"K"M"R"V"["_"d"h"j"l"o"s"u"z"~"## ###### @0@hZasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13YaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fXoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aWUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgVaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh^asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h]asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G\a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c[o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6caKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fboaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aaUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg`aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r_usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhgasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gfa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)ceo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhdasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5laKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fkoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ajUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsriusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 er+V:eDI 2dade4f519011c70a3940cebacbaef8fa72d5511f5a5afb796d8588a5ee038e6DH 8cdc128b512d27007f7ed68164a3c9451d127ce546b5287f99436b7fdd525718DG 375500c27b8cc36a6555bb4554d782f58f9775d0873d6b814258de7ad1984e71DF 65ed8a3ec762b98f9d0ebe03e33806d63c8b927eee45b9aa4d105c2310075a88DE c44e46c778bb02d25356386fb175898d61b63e3adf887c5125dfc1babedf5212DD f0bb9ea563e39e34cf2ff7e22b078016b071ab381fa2626cdfe1cde1e2a100e0DC 37adba576663ec65124e18c854346000a16d1c5643e39df420cc60968d895c90DB a418d7819ba5e15370e4878c8bfd83017921647472e43ba4bec02cccc15f4766DA a9ed9e006b6a95c6e0660cb86fb12d2545cee95e0136b41213944837ae9481ceD@ f59c0e608fbb7c4b85297770a1c129715bdc6dd5ed96be6664f7ae783344a7ffD? 19283944331666f43997efb979e7bec858a09705dab4286eeccf2be2d0b030c5D> 05038aa19ea384237f6c6e41408a828ce197db3c17c0e8c6e695c83f07f4c007D= 8a8311d34f7b1cab78567ec4575aa09fc17c53837c27d4c8eb5eafe131436481 u-uhpasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Goa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cno[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhmasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hqasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVftoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;suCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcwo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhvasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13uaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr{usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hzasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hyasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gxa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr}usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg~aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr#usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h"asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr%usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;$uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h*asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f(oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a'UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg&aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh.asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h-asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G,a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c+o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P63aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f2oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a1UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg0aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r/usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh7asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G6a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5<aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f;oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a:UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr9usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh@asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G?a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c>o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh=asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rBusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hAasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfDoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;CuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcGo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhFasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13EaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrKusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hJasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrMusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;LuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hRasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13QaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fPoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aOUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgNaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhVasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cSo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6[aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fZoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aYUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgXaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rWusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh_asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G^a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c]o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh\asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5daKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fcoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11abUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrausCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h`asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cfo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuheasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rjusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hiasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfloaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;kuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDV 6448972c6a0f0cb9c7098ba0197197d32e45af461f7e1e66cba15718f29235ebDU 1c1b96337a44dbb35b6eeaad48ed055485b22f7c650758d4509de0fc892b2607DT 96922bc597624c05fecb9bbef44e4fe68133c396320c1b3fd80299db7506febeDS eb416dcd304de170447491821d4e496798937986846fcc701dbf07deeb17d298DR eddae15f152f009dbbad597673ffc9fee19d931df1cfe2a4e728483b4ecca865DQ baa6d8b09b486100a46c3fd311554ef5f43ab236ed2e69054e0d4ff2a752fd42DP f8f218e081de4d554de9cb0b65ad9b1f4d36b36b112b9d5708dd3a4fc58d0993DO b7c28798323a72081fbc8d345825f1024d45fc2ae709b58e5d3fd39a7a488b8aDN d6c3c75a7305c04c0e7feccafd0b06fd07da16f02b9820e3dc2b3a3811f470f2DM c9f1e9404bb79eff156fb8d14cd2de88a267d1efe1ef52d1255d053656741976DL bb64c78658dc5a6b5b60112561f385e84b848e5ad28ee4e33cc6d98e364e50f9DK b1db8686c7bfe716b27f6089441ecd364bd1bdfd8de5a8653460ff929caae207DJ 29e283677679671781dfdcf7e3f5e4e3e4dfdc9603c5c78c6ec65b87c7e17435 zcoo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhnasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13maKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrsusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hrasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hqasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gpa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJruusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hzasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13yaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fxoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11awUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgvaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh~asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h}asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G|a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c{o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h"asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13!aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh&asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h%asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G$a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c#o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6+aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f*oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a)UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg(aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r'usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh/asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G.a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c-o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh,asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O54aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f3oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a2UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr1usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h0asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh8asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G7a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c6o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh5asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r:usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h9asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf<oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc?o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh>asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13=aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrCusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hBasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hAasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G@a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrEusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;DuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hJasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13IaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fHoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aGUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgFaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhNasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cKo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6SaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fRoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aQUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgPaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rOusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhWasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GVa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cUo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhTasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5\aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f[oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aZUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrYusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh`asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G_a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c^o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh]asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rbusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfdoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;cuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcgo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhfasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13eaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrkusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hiasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrmusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;luCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDc 126a448b224cbff242ee8a651381b5ae7bca09fc0f5cd6f0b46ce0d515d471e5Db 56264c60a2b2d530fd4b26154e90e0393e0965c9552a91a988d97f8219958837Da 7030e8f36751d342b5db3665ea14dd771a359c41816dba3d6558c79299515608D` 36cfcbe870ac92823460427265920b105b3faa0935c7b598193ff9be8c429a27D_ 53dfbdf0a9c5baf103734b928e425647f6a419cfdfb0a60600041a053f1586ecD^ 7902b9914bff4e77b2af7ba16f3d3ab005c6520cb7ab1dffbab235724c0544ddD] a15bc6d641d2b315bf4aa21bee2e95b4805249caad2c549c2902da81904ec13fD\ 30f8c7975f802c2d7ea87bb030eaa8591de303d19a8040e9cbad3fe35018da9eD[ 0183c39cbfde58d004b350232ba013f4285a6e8acdd9c59d9ef8a5e2cfb836a7DZ b59eac5409877517a1809c025dfb5c09baa5e6a0401544d3ecd153634a17d8e5DY ffeff02509c15d52d678f3308f42cda35b3ed156ae8f327b1046af98bc89bd03DX 9c807511cea79cb00c3a11e215f1ad17fa9adaed616af47859e7403ffd2d1f69DW a37d6bfd33ce4e35f7499f9cfb16a2123eae7d676d8eefa963c50d15c0ccc05a @0@hrasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13qaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fpoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aoUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgnaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhvasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16huasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gta/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cso[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6{aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fzoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ayUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgxaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rwusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G~a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c}o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh|asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6#aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f"oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a!UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh'asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G&a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c%o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh$asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5,aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f+oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a*UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr)usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h(asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh0asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G/a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c.o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh-asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r2usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h1asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf4oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;3uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc7o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh6asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.135aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr;usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h:asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h9asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G8a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr=usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;<uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR#oRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{# &# +# /# 4# 8#:#<#?#C#E#J#N#S#W#\#`#b#d#g#k#m#r# v#!{#"###$#% #& #'#(#)#*#+#,##-'#.,#/0#02#14#27#3;#4=#6B#7F#8K#9O#:T#;X#_#?c#@e#Aj#Bn#Cs#Ew#F|#G#H#I#J#K #L #M#N#O#P#Q$#R(#S*#T,#U/#V3#W5#X:#Y>#ZC#[G#\L#]P#^R#_T#`W#a[#b]#cb#df#ek#fo#gt#ix#jz#k|#l#m#n @0@hBasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13AaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f@oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a?UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg>aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhFasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hEasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GDa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cCo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6KaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fJoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aIUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgHaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rGusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhOasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GNa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cMo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5TaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fSoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aRUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrQusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhXasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GWa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cVo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhUasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rZusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hYasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf\oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;[uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc_o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh^asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13]aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrcusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hbasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G`a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJreusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;duCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hjasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13iaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fhoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11agUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgfaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cko[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6saKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)froaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aqUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgpaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 er+V:eDp fdde83d765d4119d818f9a6e15327c6580834e1edd37b49ff1e2b692f5306039Do af4e66955f0985811313e34c2fa9a4e5f7c95eb9a718b5daef124dad937eaf5cDn 050d6f67f84d1391658b638028d50ea51b264f62185a6bfe967910fe6ea065b0Dm bfbcb22f7449cd249f14429664653601849b3b868ee6495d9d0772758e2ed018Dl b3198ff0c3959e6eb03480a83eb30ddc5faf79c0bb4ad432bb7397101175855fDk af6bdc72c70386d006f87be13afd48377ed305fe3a6e1a13acdb62f45ce3df64Dj 4cda1d582d048ca294a6c50e92ae2f3a3da766b0fdbe734474ea34b863ae1958Di ad79f61db1028536571d2af1415817a53f16b52ab5437d1ac5368d6b9c0e17bfDh 25cd6a319af519c8661a82d84acd3cdb5aed506c8062c4b205d976ab8659b857Dg 03a28f34b2dd9f9b26f6749f0ee8f3eaa59edcdfc72380fb51dc43b5eb321b97Df 3d948d66675a65206cc1aaa11c46ae5a762eb4eb5ff501eb53c021f3a30cc957De 3ee2924b941a6a1923d48bc539dcaf4294b5731286d0d113c28daba2c3d7e77fDd 4f35186fdafaefb75f0fde6d1c8b61782dd9cea4f345234b5e77403205d5a1df u-uhwasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gva/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cuo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhtasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5|aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f{oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11azUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsryusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c~o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh}asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5$aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f#oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a"UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr!usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh(asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G'a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c&o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh%asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r*usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h)asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf,oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;+uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc/o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh.asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13-aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr3usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h2asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr5usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f8oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg6aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh>asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fBoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aAUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg@aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r?usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5LaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fKoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aJUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhPasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GOa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cNo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhMasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hQasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfToaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr[usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hbasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f`oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a_UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg^aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhfasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fjoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rgusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhoasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gna/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cmo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5taKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fsoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11arUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrqusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 er+V:eD} 86a4d2b51dcbdcb600790087be0438ff43b69e4b8ad1a2e578612440b5a8f25fD| d536c0c1f8f7917c2b57bf55dd9f737e4f41e4d71feb40d11c001dfcc59f033dD{ ecbbdb37d1e28bd76f75380b7c487f5e63e1e5dbf40d26fd69d66dd7f05cd22eDz b43be18c7a55bd4172a11c30e151d91102ce37c0e7606adb7c3a1239d12c2bfaDy 2bd44a44776ef20e1e2a22ae23abb8902c479d1c0a39399b3e52df213719a1e8Dx ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feDw beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacDv 299cf6980f495cf0ac0f2a335bd7bc5089ece6c09588adfc8552576f00a90916Du 1cb9493b6e92de4125a51184d39436775b6c2830ee744b4a44691ceb15f0a88fDt 9e115157c5164a92e02bed66e77dd5c5a247668eddc367b21365358c66bcc2dcDs 7880b199a8c9aa7104fd39b095dfc0cbb5183bda6f14ad5e3fe311a0a42a5091Dr ce61a89e4aa46222d7deb1b74fce01996edfea5894bcffe473e3e70286c02275Dq c80513a5db0f66950abcfbe04b796a2669fbfdf955b9cb832b51049c4f2700f6 u-uhxasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gwa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cvo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rzusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hyasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf|oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;{uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r"usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf$oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;#uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc'o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh&asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13%aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr+usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr-usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ;2d;g6aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10t5_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c4m]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc3m]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedt2_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c1m]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc0m]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc/m]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc.m]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcached D1Dc;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f8oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs fHfr?usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h>asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @0@hDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fBoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aAUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg@aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 5%5hMasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13LaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fKoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aJUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 uMuhQasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hPasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GOa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cNo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 er+V:eD  8d8b3f6b89362b70a778b49263d8fc129071234bb4977146325a54d83d4c5c09D  a53b6cf51cc11193a8c5c34359fb28a41619432fe590601717a9b9f9041e74f2D 04363c567eff4a4f325387e5e8cb49e8c1795357cad2b063c403e9136443baffD c175b91f0d74815d69404fa277af0d0c4dcd0d9d80690748211c2237e00f85acD 81fb5b2b70281fac301b394a1df3e731f7c9624554f68b34959b917ff3f090b7D 69e73888e7ff7c0c0440c9d336b5c0a814c5c0d8bf84d0d85b8d49a683f958f6D d5bc9cf5ee59032360109bda6420451aea4740d9854c65b3262d5e82be778924D d0651d5eb2878255f8835e6efcb370c565e23d431e5d1ae0516d5e907df26471D 19f1d387f07c996d79e3f5cb779a0c384773cc9537c5f54a54df4e176a1b4d81D daff54c23b9198c117e475a99a358749b27e7a7000381bc4b34cd64e1125902bD 77e4b3afd373921f478f88b700401b23f0cbfca8ae98910a1e804444ecc6d8deD e6143615f2c0b05916e478952e2070235d70df70d91b8a788e98fdcd56ec33efD~ 3165b1a5477eeefa758c205a0ff4acd7ac2029cb435af71856954127dcd88134 |cWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fToaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 fHfr[usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hbasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f`oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a_UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg^aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhfasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fjoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rgusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhoasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gna/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cmo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5taKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fsoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11arUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrqusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhxasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gwa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cvo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rzusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hyasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf|oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;{uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r"usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf$oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;#uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc'o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh&asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13%aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr+usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr-usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#p#q#r#s#t #u"#v$#w'#x+#y-#z6#{;#|?#}D#~H#M#Q#S#W#[#]#b#f#k#o#t#x#z#|#### ##### #"#$#'#+#-#2#6#;#?#D#H#J#L#O#S#U#Z#^#c#g#l#p#r#t#w#{#}### #########%#*#.#3#ƒ7#Ã<#ă@#ŃB#ƃD#ǃG#ȃK#ɃM#ʃR#˃V#̃[#΃_#σd#Ѓh#уj#҃l#Ӄo#ԃs#Ճu @0@h2asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.131aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f0oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a/UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg.aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh6asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h5asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G4a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c3o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6;aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f:oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a9UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg8aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r7usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh?asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G>a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c=o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh<asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5DaK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fCoa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aBUq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrAusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhHas Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GGa/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cFo[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhEas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rJus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hIas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfLoa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;Ku Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcOo[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhNas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13MaK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrSus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hRas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hQas Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GPa/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrUus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Tu Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD c5a0bbc8ed9ade916ef7ca216dc34b6e941f85e96e391f20994dee2f25131d7eD f7b6bffc3448a01f5550aea3dbe10bf918a8c7026a7dfa25ebb37d5f543cb580D 4b3bdfe9255512fa64a9bc29e69a38482a9af2caa868bc10c48fe0f8f9d2c2ddD 1dc52187452842016168e6781d0fc3a9600ce8e3f74c4c816d3c3ad951fd6be8D 09854a67a5f804935b661ff43e4147ec12b7e1374119e7fd1d33dc59ce5b0cb5D b151183807c2343c4eaeb9e63dcc225dd2abed905c45eb423e2b7da2085d4a2aD 4993c2c2f618fdcec7f71101104bf401b95645ef776133c8d8aee612cd8032c1D cf11d34a7d53a259d6d9e644b34b67275aee875e56dd324028e147d9c3f7825aD 2b07157ddab4dd844c23bce22f0fe99cae0e2273939aa935b06cf22187e40b29D 88f25fc30a47257086ac8ad198d4157bb9ba8f586280a89905773077a6c0f6a3D  da50842687bacdd14823e8c1a897fafff2c3c4aa235e844b3d9fa1aa61c92be2D  11224ca2190ebcdcbfb889cc8634bec43d81ba5c3c162cb2e17987ad6191e0f9D  2d0b90ff55b3b574a09884589b5aa026a498ed558ded0e01bb3dde643214e354 @0@hZas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13YaK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fXoa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aWUq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgVaq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh^as Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h]as Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G\a/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c[o[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6caK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fboa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aaUq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg`aq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r_us Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhgas Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gfa/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)ceo[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhdas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5laK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fkoa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ajUq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrius Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hhas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhpas Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Goa/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cno[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhmas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rrus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hqas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVftoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;su Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcwo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhvasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13uaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr{usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hzasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hyasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gxa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr}usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg~aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr#usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h"asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr%usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;$uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h*asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f(oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a'UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg&aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh.asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h-asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G,a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c+o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P63aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f2oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a1UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg0aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r/usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh7asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G6a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5<aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f;oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a:UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr9usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh@asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G?a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c>o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh=asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rBusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hAasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfDoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;CuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcGo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhFasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13EaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrKusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hJasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrMusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;LuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hRasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13QaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fPoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aOUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgNaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhVasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cSo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6[aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fZoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aYUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgXaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rWusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 er+V:eD$ 48f788095676d4abd8e158958dba47507d284f04bdc807a8a8e0df789ce4c26fD# 6bbc50627b585b76f3541856065d7e686b4a0351a1219c741b487c810a2d6a38D" 07e0b56c25281226337fdf32ccb31a9d3ced586fbe14f7f1a5865cd8176db22eD! c090ab0e95c9e74cf645dfa60a1d63eb19c02c445927ef973b6b2bb5da6f9a52D  4b48c4d4d33573d6e3c512ddb447e06bc696b2517c90752483e288db49593795D 4867c98933a65bdcf45cdbcb664e7fee93d79cfa0d9e6f08192a4d49d18a3c6cD 6274abc04cae6b117c3fdc5a023f61b887297c20fdb1f8e92b3381a4018fc748D d613308962dce066f3a5f3ecf9ccf3da42037330d08d25091ba40684475e3c1cD b8b45f30e81d64a2a5011ffb704607d7afc848ddef66f690b8aaf9557703742dD 030d25a932ec78f62d3d79c3eb339e7f348e8c4f521ccf479425ca563c5901c5D ea2e994d3425f1398e8fa7d0f92a2ec8ad8b3b5d0706da194424f5c9b95661ecD 5f232c5eb91600ee0e75855bd7894101211a5854e2ef71d9dcf210ebf20cc0ebD 852de62536efeb454929c92d3322569a0414e932409a1e13ff1e93920e383f9d u-uh_asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G^a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c]o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh\asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5daKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fcoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11abUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrausCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h`asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cfo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuheasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rjusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hiasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfloaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;kuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcoo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhnasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13maKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrsusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hrasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hqasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gpa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJruusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hzasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13yaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fxoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11awUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgvaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh~asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h}asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G|a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c{o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@h"asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13!aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh&asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h%asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G$a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c#o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6+aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f*oa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a)Uq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg(aq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r'usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh/as Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G.a/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c-o[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh,as Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O54aK!Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f3oa!Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a2Uq!Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr1us Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h0as Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh8as!Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G7a/!Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c6o[!Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh5as!Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r:us!Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h9as!Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf<oa"Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;;u!Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc?o["Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh>as"Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13=aK"Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrCus"Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hBas"Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hAas"Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G@a/"Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrEus"Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Du"Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hJas#Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13IaK#Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fHoa#Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aGUq#Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgFaq#Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhNas#Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMas#Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/#Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cKo[#Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6SaK$Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fRoa$Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aQUq$Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgPaq$Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rOus#Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhWas$Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GVa/$Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cUo[$Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhTas$Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5\aK%Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f[oa%Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aZUq%Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrYus$Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXas$Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 er+V:eD1 2c5635afba25188b1023d920809135f3f099be76cff75e2c7538fc2f17e0aa33D0 fbd6cf080cdcffc8273970e9a056d0b65b5910ab93f8bcea1644e23634b077bfD/ 00154a29f4d89c416e3f05e66139c36dc1f907e1037c3cecce02eb01f644b778D. cbc064ce1d440e6de17c6d5e174ad0a0b45ccfcb640ce4159611e5e5553a90bdD- 93864f8b1baa88a00f7d7c88bbcb2aee09b20585196f260d9251895562ec0914D, 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bfD+ 93cd4cb1eba83b53ece035e181cdf99fc19091c9252f807dffc618a9273f0345D* 8015b2f7e043e39e4164d6be054a82a5e2c76536452e41748da598a23fad616aD) 4ee5aa36ff8bb170e9a5ba102ec4836bde0eae581bee168599a01da82dd8838aD( 1d217f87c975b947bdee288ba55e79a2c4259107539bddc87bb4735d273939a3D' 411edc69c1d6da3c7dff4568024ca4d3905e8c20169a49105f0fea112d2d013fD& 6974f7550a16bcd075e11133ae9364faeb0296fcc0987ac1c43213584911b81eD% 6bb0398d47865f242ace858932c680761aa77d5af00de5f325257ae9559e1d6d u-uh`as%Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G_a/%Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c^o[%Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh]as%Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 rbus%Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haas%Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfdoa&Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;cu%Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcgo[&Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhfas&Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13eaK&Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrkus&Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjas&Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hias&Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/&Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrmus&Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;lu&Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@hras'Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13qaK'Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fpoa'Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aoUq'Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgnaq'Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhvas'Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16huas'Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gta/'Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cso['Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6{aK(Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fzoa(Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ayUq(Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgxaq(Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rwus'Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhas(Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G~a/(Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c}o[(Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh|as(Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aK)Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foa)Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq)Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrus(Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has(Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uhas)Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/)Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[)Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas)Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r us)Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h as)Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf oa*Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11; u)Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[*Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas*Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aK*Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrus*Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has*Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has*Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/*Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus*Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u*Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR$=RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#׃~#؃#ك#ڃ #ۃ#܃#݃#ރ#߃##ხ"#⃮&#ヮ+#䃮/#僮4#惮8#烮:#胮<#郮?#ꃮC#냮E#샮J#탮N#S#W#\#`#b#d#g#k#m#r#v#{#### # $$$$$%$-$5$=$ E$ J$ M$ Q$ V$Z$_$c$e$i$m$o$t$x$}$$$ $ $$$$ $!$" $#%$$)$%.$&2$'4$(6$)9$*=$+?$,E$-I$.N$/R$0W$1[$2c$4g$5l$6p$7u$8y$9$:$;$< d.Rdsa+Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa+Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW+Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa+Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa+Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa+Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau+Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa+Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 o9Kos%a,Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oW,Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#a,Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"a,Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s!a,Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i au,Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u +Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI+Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 O+!=Os-a-Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,a-Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s+a-Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i*au-Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1)u ,Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u ,Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oI,Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&a,Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 W$OEWs5a.Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4a.Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.13u -Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.12u -Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oI-Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s0a-Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/a-Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oW-Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 c$OEc=u .Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y<mI.Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84;u .Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u .Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oI.Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8a.Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7a.Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oW.Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 W6aWEu /Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Du /Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZCoI/Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sBa/Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sAa/Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a@oW/Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s?a/Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s>a/Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 NfJoa0Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aIUq0Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgHaq0Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10Gu /Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YFmI/Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 zcMo[0Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLas0Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13KaK0Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrQus0Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPas0Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hOas0Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GNa/0Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @0@hVas1Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaK1Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fToa1Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aSUq1Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgRaq1Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhZas1Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYas1Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/1Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cWo[1Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 5%5h_as2Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13^aK2Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f]oa2Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a\Uq2Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr[us1Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 er+V:eD> 2935d1c337e938a530c5cebc947985829e53c1f6c2840f6f95523d0ef7617f63D= 79de6b73309ce23cc8a8938fcba2042741cffd2ebafb0a5ce34472f499bd07afD< a4fbed5a5fe8f5309f7b525b51b317b53869f66ecd57b630b2176c8ba2f941e6D; 56db88acc791adb642d92400a4ce91b3e49b2d6bd2d35c7febefdaa990744c0cD: 6bcb3500ce6d90440f6c82712b2b69d373e00551dac344308214c457f71b856bD9 f31a343dfb25655581e31762e5f01f85ab770291144239551561e4657fcd637fD8 bc040ae98854a963ff91038609419aa893996de15a2a530e2c8744d37e584b92D7 c6d5a5c0a91a32f7e2c809d86c0a7385fa064fc4f8441c376d6c6c1490cb0af6D6 5a8bdbed81726bd3733ef03dd24381f0b00cabeba997c8395309eee26ae9c8f5D5 d9d3281ac40344c026b35aac37a1444d986a67f6d6023109a969af8014498c6dD4 41ba310c2e9557793f840dc7a4635b4f2f20d2c93ec893c3255575883d360c79D3 c959f61cafbd7fa42f8ef6733be06519857c0b79d4ec80c52ba5135e1ef23e95D2 a0c7c3b3896a527bfb5a532a851cc1834055481099aa263133548acdc350665d uMuhcas2Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hbas2Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gaa/2Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c`o[2Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;eu2Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rdus2Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 |cio[3Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhhas3Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13gaK3Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)ffoa3Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 fHfrmus3Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hlas3Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hkas3Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gja/3Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrous3Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;nu3Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@htas4Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13saK4Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)froa4Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aqUq4Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgpaq4Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuhxas4Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hwas4Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gva/4Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cuo[4Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6}aK5Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f|oa5Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a{Uq5Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgzaq5Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ryus4Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uhas5Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/5Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[5Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~as5Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5aK6Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foa6Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq6Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsrus5Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has5Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh as6Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/6Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[6Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas6Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r us6Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h as6Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVfoa7Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11; u6Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[7Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas7Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK7Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrus7Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has7Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has7Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/7Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus7Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u7Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) @0@has8Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK8Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foa8Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq8Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq8Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 uMuh as8Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has8Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/8Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[8Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu 6P6%aK9Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f$oa9Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a#Uq9Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg"aq9Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10r!us8Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 u-uh)as9Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/9Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c'o[9Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh&as9Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 5O5.aK:Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f-oa:Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a,Uq:Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsr+us9Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*as9Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 u-uh2as:Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G1a/:Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c0o[:Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh/as:Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 r4us:Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h3as:Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 VVf6oa;Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11;5u:Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc9o[;Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh8as;Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.137aK;Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr=us;Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h<as;Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;as;Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G:a/;Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr?us;Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>u;Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) .fhEas - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hDas - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YCoG - 8.3.11-1f- ZC-12149: Update to v8.3.11gBaq - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eA_o - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e@_o - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 fHfrIus - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHas - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hGas - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GFa/ - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ,chNas=Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hMas=Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YLoG=Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gKaq=Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eJ_o=Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 fHfrRus=Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hQas=Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hPas=Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GOa/=Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) VhWas>Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hVas>Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YUoG>Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gTaq>Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rSus=Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr[us>Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZas>Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYas>Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/>Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) Bzhcas?Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hbas?Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YaoG?Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g`aq?Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e__o?Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e^_o?Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8r]us>Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r\us>Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 er+V:eDK 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dDJ e4ba168d9647f13c3518bc02ba6b787b0af77cea80683aa33b7f16442f9b8c4aDI db14614c848421900c437879cdded54a7fae0c0e986e6448a85e5a79d59df710DH b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02DG c8f7d0febcace555b9af6d11a57e0469fde4c405635e42b03ac6c16034f57cacDF cebf818453f46c13ab45109126f43170c8a603f236817a716b0936a3bf170a9dDE 771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4DD 46d95ecb514fa837e7fcdf2dc263f229d15c586f8cd0e40219e0ddadccd4df91DC c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265DB a40306a862bac8a6b30689ca227f3bc1405543996ed31f48246c3d81645cc40fDA 9824b1129ee6f795b18d1860ae7631eed34805a5b7716d4945a6982ed071a21fD@ b25048bc74f330f01cb772f46ccc18f6df9c03797a54318f1d695dbe1a7730c6D? 9ead0a7aca57f83f3f93cb1eeaea599d467153789c53e20ea0a19e35d5d9b3ba fHfrgus?Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hfas?Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heas?Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/?Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ,chlas@Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hkas@Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YjoG@Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11giaq@Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eh_o@Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 fHfrpus@Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hoas@Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hnas@Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gma/@Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) VhuasACory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13htasACory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YsoGAJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11graqACory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rqus@Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfryusACory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxasACory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hwasACory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gva/ACory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) [*:[TQ[BDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskBJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o BBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l~Q BDan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporth}kiBThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+z|Q%BDan Muey - 1.0-60cS@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7r{usACory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rzusACory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 {Pq|o CBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lQ CDan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporthkiCThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+oosBBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oBBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyBDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9oBBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files y!qlQ DDan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportpQCDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoosCBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~ oCBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$ QyCDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9 oCBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT Q[CDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles kCJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default ~s~oosDBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~oDBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyDDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9oDBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQ[DDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskDJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o DBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80 ?oEBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTQ[EDan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileskEJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|o EBrian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lQ EDan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportzoDBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespQDDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes 7Wbp 7g&_sFCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g%_sFCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_$mUFJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisz#oEBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp"QEDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso!osEBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~ oEBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$QyEDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9 i?ig+_sGCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g*_sGCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_)mUGJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis](a[FCory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x'qFBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil i?ig0_sHCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g/_sHCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_.mUHJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis]-a[GCory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x,qGBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ''_4mUIJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis3aGHCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]2a[HCory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x1qHBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil *]8a[ICory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x7qIBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg6_sICory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g5_sICory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7 33x=qJBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg<_sJCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g;_sJCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_:mUJJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis9aGICory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching. MM4@a JCory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution?aGJCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]>a[JCory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) (IX3([JUeKDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUIaMKCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OHWKKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OGWKKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SF_KKCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wEYKDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UDcKKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4CcEKRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZBmKKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UAcKKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2 er+V:eDX 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029DW 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258DV 300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fDU bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bDT c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7DS dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57DR 283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8DQ 3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397DP fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeDO a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391DN 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839DM e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343DL 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37  69[SUeLDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSURaMLCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OQWKLTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OPWKLTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SO_KLCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wNYLDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UMcKLRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4LcELRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZKmKLJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 c%4bcU\aMMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O[WKMTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OZWKMTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SY_KMCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wXYMDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UWcKMRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4VcEMRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZUmKMJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3yTsLBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil b$3abUeaMNCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OdWKNTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OcWKNTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sb_KNCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6waYNDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U`cKNRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4_cENRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.y^sMBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[]UeMDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS %$"x%OnWKOTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OmWKOTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sl_KOCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wkYODaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UjcKORishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4icEORishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.haCNCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerygsNBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[fUeNDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS H5~UvcKPRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ucEPRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZtmKPJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UscKPRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2raCOCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryqsOBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[pUeODan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUoaMOCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 ./rUcKQRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4~cEQRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z}mKQJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[|UePDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU{aMPCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OzWKPTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OyWKPTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sx_KPCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wwYPDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` ]./S]cERRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKRJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3ysQBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeQDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMQCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKQTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKQTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KQCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYQDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` b,/wbcESRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ysRBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeRDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMRCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKRTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O WKRTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S _KRCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w YRDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKRRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 d,/wdaCSCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysSBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeSDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMSCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKSTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKSTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KSCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYSDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKSRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 bh=>by#sTBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil["UeTDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU!aMTCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKTTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KTCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYTDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKTRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cETRishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. fj)_f+s9XBrian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[*UeXDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg)emXRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[(UeWDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg'emWRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg&emVRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg%emURishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL$aCTCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passenger er+V:eDe a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128Dd 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cDc a0dd3f41aefff711284da865d97154c8ff0f3a96c69a8156f2a778bf66737822Db e8338fc605297bc5db0bc8a9fc3eaca0d164cb0de904c217ac6c20e755bf4b94Da 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1D` 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9D_ f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aD^ d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fD] e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86D\ 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdD[ 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0DZ 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5DY c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269b &61[&g4em^Rishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg3em]Rishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[2Ue\Dan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg1em\Rishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg0em[Rishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg/emZRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL.s9YBrian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[-UeYDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg,emYRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL n6lgn<s9aBrian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[;UeaDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg:emaRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL9s9`Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[8Ue`Dan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg7em`Rishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[6Ue_Dan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg5em_Rishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL i  .i@CY)bDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qB_bCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cAWsbTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)@W;bTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq?_bCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6>S-bDan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m=WbTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4 c8OWccKWscTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)JW;cTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqI_cCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6HS-cDan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mGWcTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4tFa bCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZESebDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfDYwbDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` \cSWsdTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)RW;dTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqQ_dCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6tPa cCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZOSecDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYwcDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@MY)cDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qL_cCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 o\ oZs9dBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsdBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltXa dCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZWSedDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfVYwdDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@UY)dDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qT_dCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 "]tba eCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZaSeeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf`YweDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@_Y)eDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q^_eCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c]WseTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)\W;eTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq[_eCory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 Q\QfiYwfDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@hY)fDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qg_fCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cfWsfTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)eW;fTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerds9eBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycseBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDr 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caDq 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7Dp f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59Do 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38eDn 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2Dm 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881Dl 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12Dk 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150beDj bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cDi f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5Dh 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234Dg eb2960dec3410837c7481367524d98d7aeee050e188aeadea9a523f02029cbcfDf 105c86c086405d25408724b7a4e583914c504d64327dac4e19618d5bc073fd17 1* 1qq_gCory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cpWsgTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)oW;gTim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeruna fCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20ms9fBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsfBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltka fCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZjSefDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS k;s~kuxa gCory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20ws9gBrian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yvsgBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltua gCory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZtSegDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfsYwgDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@rY)gDaniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) 61"E6YShTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY hTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T~aKhCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6}ihRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6|ihRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P{YKhTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ozYhTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XyiKhRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 g"SDgTaKiCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKiTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYiTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKiRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] hDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[ohTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 L6ijRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKjTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YjTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s ] iDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oiTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSiTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y iTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 c{#6coYkTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\WejDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] jDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[ojTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSjTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY jTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKjCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ijRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's] kDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[okTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSkTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY kTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKkCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ikRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ikRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKkTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s'] lDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc&[olTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSlTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q$Y lTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T#aKlCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"ilRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6!ilRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\ WekDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"Gzq.Y mTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKmCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,imRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6+imRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.*u9lBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)ulBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\(WelDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS qf(q5gMnRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.4u9mBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3umBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\2WemDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] mDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[omTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSmTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 61"E6=YSnTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q<Y nTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T;aKnCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6:inRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.69inRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P8YKnTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o7YnTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X6iKnRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 @,@TEaKoCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6DioRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6CioRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PBYKoTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oAYoTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X@iKoRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4?gMoRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.c>[onTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 '.g'MipRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6LipRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PKYKpTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oJYpTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XIiKpRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4cH[ooTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663GYSoTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qFY oTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 32_PUYKqTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oTYqTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XSiKqRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sR] pDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycQ[opTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663PYSpTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qOY pTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TNaKpCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 {EhY{s\] qDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[[oqTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663ZYSqTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qYY qTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TXaKqCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6WiqRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ViqRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+cd[orTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663cYSrTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qbY rTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaaKrCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6`irRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6_irRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P^YKrTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o]YrTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".bR$RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$>&$?+$@0$A4$B8$C=$D@$EJ$GS$H\$Ie$Jn$Kv$L$M$N$O$P#$Q+$S4$T<$UC$VK$WS$XZ$Yb$Zi$\q$]x$^$_$`$a$b$c'$d.$e5$f=$gE$hM$iU$j\$kd$ml$ot$p|$q$r $s$t$u#$v+$w3$x;$yC$zK${S$|Z$}b$~j$r$z$$ $$$$&$.$6$>$F$M$U$]$e$m$u$}$$ $$$$$,$4$<$D$L$T$\$d$l$t$|$$ $ n)ZKnTlaKsCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6kisRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6jisRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PiYKsTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ohYsTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XgiKsRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4\fWerDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSse] rDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD 6c73dccb1ac8cef94b2e88908183f7ae059ca2bcea5ec038c587d113b37ef4d3D~ ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782D} bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4D| 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50D{ 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2Dz a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382Dy a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552Dx 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eDw 0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2bDv 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cDu 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfDt e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cDs 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ec 5D56titRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PsYKtTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5orYtTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XqiKtRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sp] sDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyco[osTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663nYSsTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qmY sTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oP|YKuTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o{YuTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sz] tDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycy[otTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663xYStTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qwY tTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TvaKtCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6uitRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\WeuDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] uDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[ouTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSuTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY uTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKuCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6~iuRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6}iuRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c [ovTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSvTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y vTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKvCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ivRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ivRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKvTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYvTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )nc[owTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSwTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY wTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKwCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iwRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iwRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WevDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] vDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly x)UxTaKxCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ixRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ixRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9wBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuwBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WewDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] wDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly >5>X#iKyRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4"u9xBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!uxBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WexDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] xDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oxTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSxTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY xTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 +9~,+c+[oyTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663*YSyTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q)Y yTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T(aKyCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6'iyRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6&iyRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P%YKyTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o$YyTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&Yq3Y zTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T2aKzCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.61izRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.60izRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P/YKzTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o.YzTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X-iKzRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s,] yDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)T;aK{Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6:i{Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.69i{Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P8YK{Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o7Y{Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s6] zDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc5[ozTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106634YSzTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 1@16Ci|Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PBYK|Tim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oAY|Tim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\@We{Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs?] {Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc>[o{Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663=YS{Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q<Y {Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 {#66Ki}Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\JWe|Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsI] |Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycH[o|Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663GYS|Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qFY |Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TEaK|Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6Di|Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. X{#6XzSu}Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\RWe}Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsQ] }Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycP[o}Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663OYS}Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qNY }Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TMaK}Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6Li}Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. We%XWcZ[o~Tim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YYS~Tim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qXY ~Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TWaK~Cory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6Vi~Rishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6Ui~Rishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Tu9}Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )bW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqa_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6`S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m_WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4^u9~Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u~Brian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\\We~Dan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs[] ~Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +$_+jS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)miWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4tha Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZgSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSffYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@eY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qd_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ccWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD  47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8D  3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3D  c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12D  ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592facD b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dD 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dcD f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070D 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0D e63b202af014dad2344ae9811cf2d76bb95f47a4e91cc070f3188490d7eee9d5D a3c3ba1317bb63c1a39793b3f724f5d8434633fa649a4a10190e49f7b72db1ddD 9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffD 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beD 11384a6469b983800253d4ddfaf8ef51908d7ad0f0f08391fa05ccb34206a87e "]tra Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZqSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfpYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@oY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qn_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cmWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)lW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqk_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 "]tza Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZySeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfxYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@wY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qv_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cuWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)tW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqs_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 Ft F@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)~W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq}_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6|s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @8C@q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengers9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` k;s~kua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger pM6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil g{#6go&YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X%iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s$] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc#[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663"YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q!Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's.] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc-[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663,YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q+Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T*aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6)iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6(iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P'YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+c6[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106635YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q4Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T3aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.62iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.61iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P0YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o/YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"Uq>Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T=aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6<iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6;iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P:YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o9YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\8WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs7] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqFY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TEaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6DiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6CiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\BWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsA] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc@[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663?YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6MiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Lu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\JWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsI] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycH[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663GYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6XzUuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\TWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsS] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycR[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663QYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qPY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TOaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6NiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 5e B5q]Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T\aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6[iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ZiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oXYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XWiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Vu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) %f,e%eiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6diRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PcYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5obYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XaiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s`] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc_[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663^YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96miRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PlYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5okYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sj] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyci[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663hYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qgY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TfaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 er+V:eD 2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65eD a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8D da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855D bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314D e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfD b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94D 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28D 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cD 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6D df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6D 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686D 2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149D  4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2 c{#6couYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\tWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSss] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycr[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663qYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qpY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ToaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6niRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's}] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc|[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qzY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TyaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6wiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PvYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\~WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"Gzq Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS @f(@oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 'l's] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6$YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q#Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T"aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6!iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[Nq,Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T+aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6*iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6)iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P(YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o'YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s&] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc%[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 !f(a!4iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.63iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P2YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o1YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\0WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs/] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc.[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663-YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 32[<iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6;iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\:WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 B32[BDu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\BWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsA] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc@[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663?YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q>Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T=aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 EhY{\LWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsK] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycJ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663IYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qHY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TGaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6FiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6EiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. , ,TTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6SiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6RiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PQYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oPYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XOiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Nu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 5D56\iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P[YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oZYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XYiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sX] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycW[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663VYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qUY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oPdYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ocYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sb] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyca[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663`YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q_Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T^aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6]iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\lWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsk] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycj[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663iYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qhY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TgaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6fiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6eiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. er+V:eD& aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4D% a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8D$ e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547D# 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462D" 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9D! 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1D  50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386D e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76D c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510D 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154dD e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bD 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cD 16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205 +9~,+ct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PnYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5omYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )nc|[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qzY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TyaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6wiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\vWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsu] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly x)UxTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\~WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs}] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly >5>X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 +9~,+c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&YqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)T#aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6!iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 1@16+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P*YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o)YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\(WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs'] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc&[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q$Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 {#663iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. X{#6Xz;uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\:WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. We%XWcB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.<u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q)gqIKc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXJU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXHU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIGc3Rishwanth Yeddula 1.7.1-1X@- initial packagingFu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\DWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly QE=VQXVU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIUc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXTU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamISc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIRc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIQc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[PUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXOU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamINc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[MUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXLU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstream er+V:eD3 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaD2 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827D1 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6D0 e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1D/ 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5D. 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dD- 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17D, 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1D+ 14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cbD* 9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbfD) ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50D( 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79D' 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7 `WOV `Iac3Rishwanth Yeddula 1.7.1-1X@- initial packagingX`U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI_c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI^c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI]c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[\UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX[U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIZc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[YUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIWc3Rishwanth Yeddula 1.7.1-1X@- initial packaging +WOG+olYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XkiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Ijc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIic3Rishwanth Yeddula 1.7.1-1X@- initial packaging[hUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXgU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIfc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[eUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXdU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIcc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXbU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstream er+V:eD@ 6fa4b933b652178d561b152dbb0d8d7dafe83879102f873e9a352e77d8989606D? 351b7741260dcb12e86f6cade7a2ffee65d03f893bc72fb557bc799156307789D> 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffD= 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fD< 7e37db997afcc7eb52dc1b6e8770f646f54819d75a6501c329d3784537d5237eD; 1e627d4e5cbd21ec9f69ed11b0139618be4d47bdf8d4edfa5aa3b0b04dfe8861D: 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4D9 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380D8 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dD7 fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becD6 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9D5 d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38D4 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821 'l'st] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycs[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663rYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TpaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6oiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6niRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PmYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6|YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q{Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TzaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6yiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6xiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PwYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ovYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XuiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[NqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s~] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc}[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 !f(a! iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 32[iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 B32[Bu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 EhY{\$WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs#] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc"[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663!YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. v~c+WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)*W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq)_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6(S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m'WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4&u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil \q3_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.62S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m1WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t0a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z/SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf.YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@-Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q,_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 s h q;_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t:a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z9SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf8YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@7Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q6_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c5WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)4W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger s h tBa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZASeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf@YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@?Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q>_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c=WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)<W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Ft F@IY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qH_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cGWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)FW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqE_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6Ds9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yCsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @8C@qQ_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cPWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)OW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerNs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yMsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltLa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZKSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfJYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` k;s~kuXa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Ws9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltUa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZTSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfSYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@RY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h t_a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z^SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf]YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@\Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q[_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cZWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)YW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger zp|zfW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqe_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6dS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mcWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4uba Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20as9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDM 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fDL 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eDK cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aDJ 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7DI d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aDH d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aDG 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338DF 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1DE abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7DD 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53DC 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8DB 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aDA efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cd +$_+nS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mmWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4tla Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZkSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfjYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@iY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qh_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cgWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) "]tva Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZuSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSftYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@sY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qr_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cqWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)pW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqo_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 T&20Tq~_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c}WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)|W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq{_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6zS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)myWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fxWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurllw_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.default ;aq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurll_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaultfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s hm WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f WyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurlf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger p}{pfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) rF?rqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS %f,e%#iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6"iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P!YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P*YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o)YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s(] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc'[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663&YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q%Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T$aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6co3YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.65iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P4YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `sC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"GzqJY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TIaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6HiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6GiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Fu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\DWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS (f(u(ISc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIRc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIQc3Rishwanth Yeddula 2.0.1-1X@- initial packagingPu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\NWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsM] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycL[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663KYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eDZ c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9DY e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01DX 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347DW 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aDV a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60DU 334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677DT 1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3DS 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5fDR 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4DQ a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8DP 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5DO 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bDN edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1 7nGm I]c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ\SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx[_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IZc3Rishwanth Yeddula 2.0.1-1X@- initial packagingZYSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSxX_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IWc3Rishwanth Yeddula 2.0.1-1X@- initial packagingxV_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IUc3Rishwanth Yeddula 2.0.1-1X@- initial packagingxT_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 Cf!XCZgmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UfcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2ZeSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSxd_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Icc3Rishwanth Yeddula 2.0.1-1X@- initial packagingxb_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Iac3Rishwanth Yeddula 2.0.1-1X@- initial packagingx`_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I_c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI^c3Rishwanth Yeddula 2.0.1-1X@- initial packaging h=>ZpmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[oUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUnaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OmWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OlWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sk_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wjYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UicKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4hcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. bh=>byysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[xUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUwaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OvWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OuWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7St_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wsYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UrcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4qcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.bR%RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$#$+$3$;$B$K$V$a$l$t$|$$ $$$$$+$3$;$B$I$Q$X$ƒ_$Ãf$Ńn$ƃv$ǃ~$ȃ$Ƀ $ʃ$˃$̃#$̓+$΃3$σ;$ЃC$уJ$҃S$ԃ]$Ճg$փp$׃y$ك$ڃ $ۃ$݃$ރ&$߃/$8$ჺA$⃺I$ヺQ$䃺Y$僺a$惺i$烺q$胺y$郻$ꃻ$냻$탻$ $($/$7$?$G$N$T$\$d$l$t$|$$ $$%!%)%1%9%A%I%Q%Y%a% i% q% y% % %%% %(%0  69[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S~_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w}YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U|cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4{cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZzmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 bmb[ UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +U*+UaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDg 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdDf 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888De 68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6aDd d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74Dc 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cDb 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaDa 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dD` dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038D_ 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3D^ f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeD] 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03D\ f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256D[ 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1 k$5?kwYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS *VKU*S&_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w%YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U$cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4#cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z"mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[!UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 [Z%/[w/YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U.cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4-cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z,mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y+sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[*UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU)aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O(WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O'WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 bVK6bw8YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U7cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.46cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.y5sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[4UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU3aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O2WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O1WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S0_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 GVK8GUAcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4@cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.?aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery>sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[=UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU<aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O;WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O:WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S9_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 ./SIaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryHsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[GUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUFaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OEWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9ODWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SC_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wBYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` ?7Qy?fQ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZPSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnOoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nNoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bMYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qLowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemKooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDJoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9ZYSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnXoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nWoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bVYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qUowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemTooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBS_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenRoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#naoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b`YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q_owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem^ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx]qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB\_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen[oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fZ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6biYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qhowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexgqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBf_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimeneoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fd_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZcSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnboqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#xqSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xpqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBo_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimennoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fm_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZlSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnkoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5njoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@By_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenxoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fw_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZvSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnuoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ntoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bsYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qrowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ?YnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem}ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD|oTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagex{SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xzqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil A0TAbYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 .T.mooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eDt 3a7b2f3e752217575d43395709616acbac6fb836e6fcc878a38e032807ba0178Ds 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186Dr 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfdDq 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6Dp 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6Do a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dDn f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87Dm 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7Dl 872980435455e5c4b9e82f4b2f956eea417d6ba7e8c25c1db97a37b59a32459dDk 818dca83dacd51dbcdf6e2b049efeff9f27d5473fef4501e1097da47000a33faDj b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081aDi e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebDh bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982b @%Ay@B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 7gn oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil $9Af$Z(SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn'oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n&oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b%YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q$owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex#SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x"qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB!_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time }$]e}p/aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p.aCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0x-SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x,qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB+_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen*oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f)_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 =Up7aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@6a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp5aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p4aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p3aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z2oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy1sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp0aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 m'Ump?aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p>aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p=aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z<oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy;sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp:aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p9aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p8aCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0 ;SbpGaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pFaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZEoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyDsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpCaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pBaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pAaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks Sm|ZNoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyMsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpLaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2aKacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pJaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Ia!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspHaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0 kaTacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pSaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Ra!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspQaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pPaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pOaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0 g &Sgt\o}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp[aCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pZaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[YUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnXaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0nWaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tVo}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLzUuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0 wIawndaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tco}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpbaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1paaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p`aCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[_UeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn^aCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n]aCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0 w/G[wnlaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0nkaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tjo}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpiaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1phaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pgaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[fUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSneaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0 u-EYuntaCory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0nsaCory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tro}Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpqaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2ppaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1poaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pnaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[mUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBS u-E]up|aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p{aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pzaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pyaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pxaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pwaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pvaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[uUeDan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBS %=paCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z~oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy}sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654D ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7D 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00D~ d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eD} 634c93da4590fe9b8cbd093ebd724ca113174f3806fd8929750482c48b60c77bD| 0679a73d6c4800087b7d326c509128f302c0cbea1180cee33fee32b6b037ee48D{ dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59Dz 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4Dy 9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560Dx 35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd90Dw 8e434e96168aafe60db861422df2a1cc227ef8a00bdff3abaacbf0560bffe69cDv 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999Du 72870c5cbb648ec651fce94d554079bf1526e3f4597a6715e57db91eda52152d =U@ a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2paCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1 m'UmpaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2paCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0 ;mpaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2aacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks {S{z!uCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0a acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0 ExEt)a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z(oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy'sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt&a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t%a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t$a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t#a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14"qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during install + +y1sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt0a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t/a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t.a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t-a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14,qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt+a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t*a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 Z*:JZt9a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t8a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t7a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t6a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t5a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t4a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t3a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z2oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems U%5EUtAa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t@a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t?a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t>a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t=a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t<a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z;oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy:sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U5EUtIa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tHa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tGa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tFa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZEoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyDsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltCa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tBa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 UEUtQa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tPa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tOa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZNoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyMsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltLa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tKa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tJa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U +UtYa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZXoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyWsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltVa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tUa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tTa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tSa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tRa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22  qaowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem`ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#__iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst^mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t]a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t\a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t[a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tZa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 RNrR#i_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsthmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ngoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ff_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ncoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hnqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVfy_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZxSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnwoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nvoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lumoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qtowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemsooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#r_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9WnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem}ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#|_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB{_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenzoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD fe28ad45f39907bbc2e3b114d46322727875e05b95883d4a33274a7945df0ebdD  384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881bD  10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671D  77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feD  7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87D  1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aD c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72D 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dD 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11D 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23D fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781D db0372c8e1edb369012a3499bdca3ae773deedc9a40fac38668085184d555dc7D 4777791813d90c4b8414b9cd22edffcd9915e08954acf29305b27fd283e00bfc ?0T?qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB _'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 C+ %Cn oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tmJulian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems H0N.Hq(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem'ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#&_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst%mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t$mJulian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8f#_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z"SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn!oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 SNlSm0ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#/_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst.mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)f-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l)moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 7ot8mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVf@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem:ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#9_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems NuNZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#B_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 _$]D_lOmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemMoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#L_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBK_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 TtVm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)BU_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenToq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 VXrVf^_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z]Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn\oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n[oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lZmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qYow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemXoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#W_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4nfoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5neoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ldmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qcow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemboo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#a_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst`m Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n_oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88Vnnoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qlow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemkoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#j_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnioq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fh_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZgSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttmuoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#t_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBs_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenroq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fq_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZpSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnooq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6B}_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen|oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f{_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZzSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnyoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nxoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lwmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qvow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 7c84a7a4332e7d21016c3fa7005afa7ef6a2e380805b107820540e23bfc783eeD 7f2c83f21626e4c5155cd724d3cbc570b50682d2446ac9ca097a796b365b91c8D cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebD 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719D 685b48a3674d9e3cedd06f1b7c938830c504eb92891aa8ba95e1beab6a964feeD 98baaf0a0083c8fd73d1f9e897c100d4eb2857a96c7bdb093cc85a029b251929D 82cd0b12a39cac7256507193244455fde2487760d60af3f430602a791c192069D 2d20588dfef82b6b51434965400edd5c547a6bc5d64468db709348d428c50e71D 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3D d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30D ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cD 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29D f605404607c65f2cbc3f9bec98a3de9236950af1ace1f630c7655b55b5fce9ac Z9`@ZqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time RNrR#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hn%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVf-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l)moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem'ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#&_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wn4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem1ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#0_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB/_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen.oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6n<oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l;moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q:owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB9_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYCmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxBqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBA_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen@oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f?_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z>SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn=oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xLqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBK_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 `+;`ZToIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsySsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltRa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tQa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tPa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tOa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14NqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installYMmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems 0 0t\a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t[a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tZa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tYa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14XqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtWa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tVa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tUa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 U%5EUtda Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tca Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tba Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14taa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t`a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t_a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z^oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy]sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U 5EUtla Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tka Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tja Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tia Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tha Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZgoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyfsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltea Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUtta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tsa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tra Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZqoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsypsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltoa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tna Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tma Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUt|a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t{a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZzoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltxa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17twa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tva Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tua Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 U 0UZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t~a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t}a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20  0# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 er+V:eD( 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80D' 839f69354040afaa7234aa4ab772344dfeba1abcbf40d76f945a8ebd9aadd6c3D& 96e623482af7750145bf9fb7cb261612024530db050750c80c6d5e99be6f77d9D% 15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9D$ bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dD# 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516D" b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4D! 9bd0e1f879c05414e175a4a57df4f0c1bf4c8e5be4c52f0af719ef3ad7e3d78aD  386cea2a9692b6e641c7744358a3da033bcdc399be9a79e5f5df74c8ca5079cfD d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20D 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4D 5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740D d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823 8hnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required HoHZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) B$| &Bn#oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 q8Wqq*owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem)ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#(_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB'_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f%_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 6Nr6q2ow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB1_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen0oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f/_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn-oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n,oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l+moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 /Nr/x:q Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB9_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen8oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n4oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3mo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 .L|nBoq!Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_q!Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@Se!Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oq!Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n>oq!Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=mo!Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q<ow!Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY;mI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problems Z9`@ZqIow"Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemHoo"Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#G_i"Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstFm"Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YEmI!Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxDq!Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBC_'!Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time RNrR#Q_i#Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstPm#Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nOoq"Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fN_q"Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZMSe"Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnLoq"Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nKoq"Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lJmo"Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hnYoq#Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fX_q#Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZWSe#Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnVoq#Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nUoq#Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lTmo#Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qSow#Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemRoo#Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVfa_q$Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z`Se$Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn_oq$Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n^oq$Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l]mo$Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q\ow$Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem[oo$Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Z_i$Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wnhoq%Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lgmo%Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfow%Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemeoo%Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#d_i%Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBc_'$Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenboq$Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6npoq&Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lomo&Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qnow&Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBm_'%Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenloq%Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fk_q%Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZjSe%Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioq%Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?qxow'Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYwmI&Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxvq&Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBu_'&Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timentoq&Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fs_q&Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZrSe&Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnqoq&Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xq'Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_''Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen~oq'Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f}_q'Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z|Se'Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn{oq'Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nzoq'Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lymo'Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 I+-Inoq(Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq(Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo(Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow(Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo(Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i(Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm(Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmI'Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsT%o$+29@GNU\cjqx  '.5<CJQX_fmt{%@%H%O%V%^%f%n%u%}%%%!%"%#%%$-%%4%&<%'D%(L%)T%*\%+d%,l%-t%.|%/%0 %2%3%4#%5*%62%7:%8B%9I%:Q%;Y%p%?x%@%A%C%E%F%G'%H/%I7%J>%KF%LN%MV%N]%Oe%Pm%Qv%R}%S%T %V%W%X$%Y,%Z4%[=%\E%]M%^U%_]%`e%am%bu%c}%d%e %g%h%i%%j.%k6%l>%mF%nN P8N5Plmo)Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow)Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo)Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _i)Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst m)Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n oq(Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _q(Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z Se(Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD5 f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bD4 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2eD3 2ca0e1698e38b2a36934eda9032e862b9ddf4963a52fb47b46df05c9accf0fd8D2 6f2147d2fec2fa894c7db0f20666e97b90ac974cd2f9ec176383697d30a4b191D1 f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907eD0 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeD/ c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6D. 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19D- 93ce2ac5c46e62993de4fe928286498e5727758f49e405b5b8efed99dfeef54fD, a93c9dcb7ac373bcfedd1f53d0a1950ad1c0ee704566ec2bdd167ba7c1d324b7D+ 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1D* 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45D) a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57 TT:Tqow*Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo*Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i*Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoq)Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q)Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe)Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq)Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq)Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB_'*Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq*Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q*Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe*Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq*Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq*Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo*Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVf'_q+Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z&Se+Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn%oq+Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n$oq+Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l#mo+Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q"ow+Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem!oo+Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _i+Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f/_q,Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.Se,Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn-oq,Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n,oq,Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l+mo,Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q*ow,Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB)_'+Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen(oq+Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %n7oq-Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n6oq-Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l5mo-Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q4ow-Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY3mI,Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx2q,Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB1_',Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen0oq,Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&t>m.Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y=mI-Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx<q-Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB;_'-Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen:oq-Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f9_q-Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z8Se-Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS VXrVfF_q.Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZESe.Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnDoq.Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nCoq.Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lBmo.Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qAow.Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem@oo.Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#?_i.Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4nNoq/Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nMoq/Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lLmo/Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qKow/Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemJoo/Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#I_i/Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstHm/Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nGoq.Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88VnVoq0Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lUmo0Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qTow0Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemSoo0Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#R_i0Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnQoq/Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fP_q/Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZOSe/Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttm]oo1Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#\_i1Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB[_'0Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenZoq0Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fY_q0Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZXSe0Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnWoq0Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6Be_'1Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timendoq1Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fc_q1Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZbSe1Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoq1Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oq1Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l_mo1Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q^ow1Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6Bm_'2Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenloq2Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fk_q2Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZjSe2Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioq2Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nhoq2Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lgmo2Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfow2Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$nvoq3Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fu_q3Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZtSe3Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnsoq3Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nroq3Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmo3Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpow3Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYomI2Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxnq2Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil Z9`@Zq}ow4Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem|oo4Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#{_i4Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstzm4Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YymI3Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxxq3Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBw_'3Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time RNrR#_i5Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm5Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noq4Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q4Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe4Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq4Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq4Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l~mo4Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hn oq5Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _q5Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z Se5Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oq5Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oq5Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo5Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow5Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo5Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required er+V:eDB 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16DA 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036D@ 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aD? 853525dfdada356f0e0d171027c52d4f47247545906013732614888aeb7e5b44D> c0d292716a23945c6de9308608d06d058c11b3d62977a7c43a62da52ff955ffaD= 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baeD< 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6D; 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94D: 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3D9 3d669f5ef2089af885f693b33f8f7027b325b302245da03dcd876062560fcc5aD8 fc2a1499d780b87699c06347ac003c02fa02859ef8adedd34cc465ec818d509fD7 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cD6 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71 VXrVf_q6Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe6Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq6Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq6Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo6Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow6Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo6Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i6Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wnoq7Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo7Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow7Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo7Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i7Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'6Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq6Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6n$oq8Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l#mo8Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q"ow8Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB!_'7Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oq7Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q7Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe7Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq7Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?q,ow9Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY+mI8Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx*q8Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB)_'8Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen(oq8Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f'_q8Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z&Se8Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn%oq8Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/x4q9Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB3_'9Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen2oq9Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f1_q9Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z0Se9Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn/oq9Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n.oq9Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l-mo9Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 !Ltp![=Ue:Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt<q{:Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t;q{:Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z:a:Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.79o:Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t8q{:Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\7]_:Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S6k?:Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildY5mI9Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problems macmtEq{;Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zDa;Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7Co;Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tBq{;Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\A]_;Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S@k?;Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildt?q{:Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l>a{:Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)AiezMa - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7Lo - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tKq{ - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\J]_ 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tIq{;Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lHa{;Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[GUe;Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStFq{;Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYtUq{=Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\T]_=Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lSa{ - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tRq{ - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lQa{ - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[PUe - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStOq{ - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tNq{ - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =Ul]a{=Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t\q{=Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l[a{=Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ZUe=Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStYq{=Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tXq{=Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zWa=Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7Vo=Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 Uz =Ulea{>Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tdq{>Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lca{>Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[bUe>Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStaq{>Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t`q{>Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z_a>Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7^o>Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 b%!1blma{?Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[lUe?Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStkq{?Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tjq{?Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zia?Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7ho?Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZgoI>Julian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyfs>Brian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil =uo@Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ttq{@Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\s]_@Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Srk?@Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildZqoI?Julian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyps?Brian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilloa{?Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tnq{?Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7  3l t}q{ATravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\|]_ACory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S{k?AJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildlza{@Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[yUe@Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStxq{@Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5twq{@Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zva@Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 z =\]_BCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?BJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildla{ACory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeADan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{ATravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{ATravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaACory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7~oAJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 M 5Mt q{BTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{BCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UeBDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{BTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{BTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaBCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oBJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{BTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling er+V:eDO 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1DN d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871DM 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94DL 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473DK 516857921ff1806441f21b7f156327b15947c03d11749dc020083c1c0050e52bDJ 3fda162fc5f3f9f25069645997a116e18dc8cfb0f437d3bdbec146a0e6fb06baDI 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bDH 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27DG d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efDF 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68DE 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1DD 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bDC 15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0 ~IKU~[UeCDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{CTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{CTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oCJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{CTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_CCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?CJulian Brown 1.10.9-1_[f- ZC-7541 - Initial build L@<Ltq{DTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{DTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaDCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oDJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{DTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_DCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tq{CTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{CCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 m1Iqmz%aECory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7$oEJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t#q{ETravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\"]_ECory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1l!a{DCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t q{DTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{DCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS *AY*t.q{FTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\-]_FCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S,k?FJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildl+a{ECory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t*q{ETravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l)a{ECory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[(UeEDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt'q{ETravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t&q{ETravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 nz =nS6k?GJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildt5q{FTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l4a{FCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[3UeFDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt2q{FTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t1q{FTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z0aFCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7/oFJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 e($4el>a{GCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[=UeGDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt<q{GTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t;q{GTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z:aGCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.79oGJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t8q{GTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\7]_GCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1 ](*4][FUeHDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStEq{HTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tDq{HTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zCaHCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7BoHJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tAq{HTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\@]_HCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t?q{GTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 THJTtNq{ITravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zMaICory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7LoIJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tKq{ITravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\J]_ICory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lIa{HCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tHq{HTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lGa{HCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 U)AKUtVq{JTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zUaJCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7ToJJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6lSa{ICory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tRq{ITravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lQa{ICory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[PUeIDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStOq{ITravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 p)ATp^oKJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z]oIJJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy\sJBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nill[a{JCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tZq{JTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lYa{JCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[XUeJDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStWq{JTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 ^ 3K^yfsKBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillea{KCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tdq{KTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lca{KCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[bUeKDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStaq{KTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t`q{KTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z_aKCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 H*,HnnoqLTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqLTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoLJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowLTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooLTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#i_iLCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsthmLJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ZgoIKJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problems P8N5PlvmoMJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowMTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemtooMTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#s_iMCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstrmMJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nqoqLTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qLCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeLDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:Tq~owNTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem}ooNTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#|_iNCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn{oqMTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fz_qMCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZySeMDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqMTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqMTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB_'NCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqNTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qNCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeNDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqNTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqNTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoNJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVf _qOCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeODan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqOTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqOTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moOJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowOTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooOTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iOCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f_qPCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSePDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqPTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqPTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoPJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowPTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'OCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqOTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 er+V:eD\ 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5D[ f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eaDZ e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238DY a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575DX aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3DW 11f705b4f255e3320c839cd4dde85075afd8c575a3e4d373fe37abd5a79c96aaDV dc45967e58485e51b221021ed35214b22706ab152e49023a84b4a4eac9a54d0fDU c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abDT f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aDS 2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53DR 35b9e3c51ec0ef58ece61db2c5c10b4ea7c6b64aa5074135a3bdfbb843737af2DQ 8d1b047457fbf2bbeb8262c359462f190b6cb5b095f9debfdd92b409a1e5cc50DP ebe1c60994c3306e83d7f2a71b8e49a56e9e374e3d762dc75664e03b5aac4e9a %Ky %noqQTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqQTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoQJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowQTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIPJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqPBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'PCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqPTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 &8&&t%a RCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14$qRTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installY#mIQJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx"qQBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB!_'QCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqQTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qQCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeQDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS UEUt-a RCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t,a RCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t+a RCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z*oIRJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy)sRBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt(a RCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t'a RCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t&a RCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 ExEt5a SCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z4oISJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy3sSBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt2a SCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t1a SCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t0a SCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t/a SCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14.qSTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during install U 0UZ=oITJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy<sTBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt;a TCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t:a TCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t9a TCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t8a TCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t7a SCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t6a SCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 @ 0@tEa UCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tDa UCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tCa UCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tBa UCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tAa TCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t@a TCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t?a TCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t>a TCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 U%5EUtMa VCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tLa VCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tKa UCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tJa UCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tIa UCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tHa UCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZGoIUJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyFsUBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U 5EUtUa VCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tTa VCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tSa VCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tRa VCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tQa VCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZPoIVJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyOsVBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltNa VCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUt]a WCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t\a WCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t[a WCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZZoIWJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyYsWBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltXa WCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tWa WCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tVa WCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 T!3T[eUeXDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|dq XTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tca XCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rbaXCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pa_XCory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9w`mXJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8t_a WCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t^a WCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 3!3tma YCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rlaYCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pk_YCory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9wjmYJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8tia XCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tha XCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14gqXTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtfa XCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13 G!!1GruaZCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pt_ZCory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9tsa YCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tra YCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qqYTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtpa YCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[oUeYDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|nq YTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12 A11At}a ZCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t|a ZCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t{a ZCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14zqZTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtya ZCory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[xUeZDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|wq ZTravis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tva ZCory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 GGGta [Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14q[Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta [Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[Ue[Dan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|q [Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12ta [Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11ra[Cory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p~_[Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9 C"CC q\Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt a \Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[ Ue\Dan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS| q \Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t a \Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11ra\Cory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10ta [Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta [Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 S 2S[Ue]Dan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|q ]Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12ta ]Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11ra]Cory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10ta \Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta \Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta \Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta \Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 er+V:eDi 9d962022efd5c0ee31a6a096f025f9bf02910182b0ca2c404bb31c765924f28fDh 3f9cc76e9667ed336ca4304e5f449b0e55abd7f5133bf81ef612e1db1dc0a993Dg 5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581eDf 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3De f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50Dd ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780Dc e5b33010594c3b1500ed62136ede12377aef601f6d425665c3363ccfafbb725bDb d6aa506b57e85e439c0093d0335f1430513da31dc09d544e5b9b05efbe9c7542Da cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07fD` d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aD_ b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869D^ a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3D] d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302a  tm^Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ta ]Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta ]Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta ]Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta ]Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14q]Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta ]Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13 VXrVf$_q^Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#Se^Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oq^Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oq^Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l mo^Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow^Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo^Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i^Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4n,oq_Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oq_Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*mo_Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)ow_Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem(oo_Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_i_Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst&m_Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n%oq^Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88Vn4oq`Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3mo`Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2ow`Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem1oo`Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#0_i`Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn/oq_Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._q_Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-Se_Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttm;ooaTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#:_iaCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB9_'`Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen8oq`Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_q`Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6Se`Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oq`Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6BC_'aCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenBoqaTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_qaCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@SeaDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oqaTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n>oqaTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=moaJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q<owaTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6BK_'bCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenJoqbTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qbCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSebDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqbTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqbTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmobJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDowbTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$nToqcTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qcCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSecDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqcTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoqcTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lOmocJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNowcTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYMmIbJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxLqbBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 49` 4Z\SedDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs[o{dTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sZo{dTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rYm{dJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfXmcdJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YWmIcJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxVqcBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBU_'cCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time S!ASsdo{eTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sco{eTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rbm{eJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfamceJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s`o{dTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z_S#dDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw^_dCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k]_{dCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 l3:Ylslo{fTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rkm{fJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfjmcfJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sio{eTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zhS#eDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswg_eCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kf_{eCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZeSeeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS s+ALsftmcgJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7ks_{fCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sro{fTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zqS#fDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswp_fCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4ko_{fCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZnSefDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsmo{fTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 _>T_s|o{gTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z{S#gDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswz_gCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4ky_{gCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZxSegDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSswo{gTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5svo{gTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rum{gJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version fE[fso{hTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#hDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_hCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{hCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSehDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{hTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s~o{hTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k}_{gCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 Alw _iCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k _{iCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z SeiDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs o{iTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{iTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YmIhJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxqhBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk_{hCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 l  Ylso{jTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{jJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcjJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YmIiJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxqiBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk_{iCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{iTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z S#iDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues er+V:eDv d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751Du 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873Dt 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eDs c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bDr 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034Dq f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cDp 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0Do 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964Dn b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dDm 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eDl e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8Dk 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcDj f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0e s+Aasso{kTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{kTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{kJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmckJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7w_jCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{jCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSejDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{jTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 3Nak%_{lCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z$SelDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs#o{lTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s"o{lTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r!m{lJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf mclJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7w_kCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{kCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSekDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS d&9dZ-SemDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs,o{mTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s+o{mTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r*m{mJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf)mcmJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s(o{lTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z'S#lDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw&_lCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 S!ASs5o{nTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s4o{nTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r3m{nJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf2mcnJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s1o{mTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z0S#mDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw/_mCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k._{mCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 t3:Ttr=m{oJulian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf<mcoJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k;_{nCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s:o{nTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z9S#nDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw8_nCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k7_{nCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z6SenDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS fELfkE_{oCory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sDo{oTravis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zCS#oDan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswB_oCory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kA_{oCory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z@SeoDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs?o{oTravis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s>o{oTravis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 ?7Qy?fM_qpCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZLSepDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnKoqpTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nJoqpTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bIYopDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qHowpTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemGoopTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDFopTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9ZUSeqDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnToqqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nSoqqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bRYoqDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qQowqTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemPooqTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBO_'pCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenNoqpTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#n]oqrTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b\YorDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q[owrTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemZoorTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxYqqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBX_'qCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenWoqqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fV_qqCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6beYosDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qdowsTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexcqrBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBb_'rCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenaoqrTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f`_qrCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z_SerDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn^oqrTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#xmSsDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xlqsBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBk_'sCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenjoqsTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fi_qsCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSesDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoqsTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nfoqsTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@Bu_'tCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimentoqtTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fs_qtCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZrSetDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnqoqtTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5npoqtTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4boYotDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qnowtTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ?Yn|oquTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b{YouDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qzowuTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemyoouTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDxouTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagexwStDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xvqtBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil A0TAbYovDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowvTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoovTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB_'uCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoquTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_quCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z~SeuDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn}oquTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 .T.m oowTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx qvBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB _'vCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqvTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qvCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSevDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqvTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqvTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eD e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498D 69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1D a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbD 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49D b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbD~ ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809D} 5cb235b83c32cfb218709ab11b51ee7cde1aca1242efac2c66b9071553ca4b87D| d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208D{ da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eDz f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38Dy 2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2Dx cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bDw 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1b @%Ay@B_'wCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqwTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qwCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSewDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqwTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqwTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYowDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owwTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 7gnoqxTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qxCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSexDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqxTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqxTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoxDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowxTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexqwBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY%x  '.5<CJQX_fmt{qjc\UNG@92+$%σ%΃ %̓%̃~%˃w%ʃp%Ƀi%ǃb%ƃY%ŃR%ăL%ÃE%ƒ>%8%1%)%#%%% %%v%k%b%Y%P%I%@%9%2%+%$%%p^%qf%rn%sv%t~%u%v %w%y%z%%{-%|5%}=%~E%M%U%]%e%m%u%}%% %%%$%,%4%;%C%K%T%\%d%l%t%|%% %%%%%-%5%=%E%M%U%]%e%m%u%|%% % $9Af$Z$SeyDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oqyTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqyTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b!YoyDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owyTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexSxDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqxBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'xCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time f$]ef +a7zCory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080k*ayzCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92x)SyDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x(qyBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB'_'yCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oqyTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f%_qyCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 f"Dfk2ayzCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k1ayzCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k0ayzCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k/ayzCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k.ayzCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}-azCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i,qezTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link C!Ck9ay{Cory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k8ay{Cory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k7ay{Cory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}6a{Cory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i5qe{Travis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link 4a7{Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080m3c{zCory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100 U"TWU}@a|Cory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i?qe|Travis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link >a7|Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080Y=cS{Cory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm<c{{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k;ay{Cory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k:ay{Cory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 )"Dd)kIay}Cory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92kHay}Cory McIntire - 8.5.91-1d@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91YGcS|Cory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmFc{|Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kEay|Cory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kDay|Cory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kCay|Cory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kBay|Cory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kAay|Cory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95 Ep#EkPay}Cory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kOay}Cory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kNay}Cory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kMay}Cory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}La}Cory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iKqe}Travis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link Ja7}Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080 '"Rt'kYay~Cory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kXay~Cory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kWay~Cory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kVay~Cory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kUay~Cory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]TUi~Dan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallykSay~Cory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78kRay~Cory McIntire - 8.5.77-1b4t@- EA-10578: Update ea-tomcat85 from v8.5.76 to v8.5.77kQay}Cory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99 '"Rt'kbayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kaayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k`ayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k_ayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k^ayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]]UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallyk\ayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78k[ay~Cory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kZay~Cory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85 '"Rt'kkayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kjayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kiayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82khayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kgayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]fUiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallykeayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87kdayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kcayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85 ;"Dk*;SvO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=uO/Dan Muey - 0.1-1b; - Initial versionStO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=sO/Dan Muey - 0.1-1b; - Initial versionSrO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=qO/Dan Muey - 0.1-1b; - Initial version=pO/Dan Muey - 0.1-1b; - Initial versionkoayCory McIntire - 8.5.88-1dA)@- EA-11369: Update ea-tomcat85 from v8.5.87 to v8.5.88knayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87kmayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86klayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85 er+V:eD 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fD 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6D af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24D  c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5D  8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679dfD  2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fD  bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3D  ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0D fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7D e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beD 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048D f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3D b9fe7e34a4a145abc8b0d4e4412d66f3915d05201e6044f3338e04d2bf0c5ebd 2Zt2cO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga~_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer}_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE|_/Darren Mobley - 0.1-1V- Renamed package[{_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!zOuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SyO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=xO/Dan Muey - 0.1-1b; - Initial version!wOuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources` 56w@~5E _/Darren Mobley - 0.1-1V- Renamed package[_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE_/Darren Mobley - 0.1-1V- Renamed package[_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationgODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarity m%SHma_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE_/Darren Mobley - 0.1-1V- Renamed package[_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga _gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer _Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespace q.[=qcO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE_/Darren Mobley - 0.1-1V- Renamed package[_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning J2UJV#cMJindrich Novy 20111017-1N- initial packaging for upstream,"[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW![WJindrich Novy 0.1-13N@- fix Stack meta config configuration^ [eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablelO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarity w9'w+)[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK(c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc'ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV&cMJindrich Novy 20111214-1N- initial review fixes (#767556)i%csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV$cMJindrich Novy 20111116-1Nå- package is now named scl-utils /C8q/c1ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV0cMJindrich Novy 20111214-1N- initial review fixes (#767556)i/csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV.cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV-cMJindrich Novy 20111017-1N- initial packaging for upstream,,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW+[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^*[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism ^0^V8cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV7cMJindrich Novy 20111017-1N- initial packaging for upstream,6[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW5[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^4[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+3[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK2c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs o9Qo^>[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+=[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK<c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc;ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV:cMJindrich Novy 20111214-1N- initial review fixes (#767556)i9csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming @ycEceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVDcMJindrich Novy 20111214-1N- initial review fixes (#767556)iCcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVBcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVAcMJindrich Novy 20111017-1N- initial packaging for upstream,@[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW?[WJindrich Novy 0.1-13N@- fix Stack meta config configuration ^0^VLcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVKcMJindrich Novy 20111017-1N- initial packaging for upstream,J[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWI[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^H[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+G[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKFc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs o9Qo^R[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+Q[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKPc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscOceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVNcMJindrich Novy 20111214-1N- initial review fixes (#767556)iMcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming @ycYceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVXcMJindrich Novy 20111214-1N- initial review fixes (#767556)iWcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVUcMJindrich Novy 20111017-1N- initial packaging for upstream,T[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWS[WJindrich Novy 0.1-13N@- fix Stack meta config configuration 0BeXbOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiaODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8`O%Dan Muey - 0.1-2T- path fixesA_O7Dan Muey - 0.1-1TE@- implement spec fileX^OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei]ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8\O%Dan Muey - 0.1-2T- path fixesA[O7Dan Muey - 0.1-1TE@- implement spec fileKZc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs r+VD e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dD d552e0f0fad8b5ef6f06fb659d9ba51f19212b045dd099a80daa7fc12d4d49f2D 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241D 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1D fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730bD e6a73959f88a52f2a8353b9e1f84df92fb0b3534bed2dd4076643d29340e11a1D fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eec 5qdz5AiO7Dan Muey - 0.1-1TE@- implement spec filehQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonug_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscfO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~e_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderdO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates cOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) Wl_cpO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~o_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected ordernO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates mOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XlOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseikODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8jO%Dan Muey - 0.1-2T- path fixes }%~w_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected ordervO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates uOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XtOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseisODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins pathrQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuq_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts cX~OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei}ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path[|QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP{k9Julian Brown - 0.1-11^- ZC-6880: Build on C8zQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuy_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscxO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning &qdz&Pk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) HE+BHu _ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~ _Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and above Vw#NcV~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauserk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8 Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason crk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning('nٻ''CPS&& u>&h X(&;&   $*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|          !"#$%&'()*+,-./0123456789: ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k lmnopqrstuvwxyz{|}~ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{               !!!!!!!!!!"""" "!"""#"$"%"&#'#(#)#*#+#,#-#.#/#0$1$2$3$4$5$6$7$8$9$:%;%<%=%>%?%@%A%B%C%D&E&F&G&H&I&J&K&L&M&N'O'P'Q'R'S'T'U'V'W'X(Y(Z([(\(](^(_(`(a p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{)c)d)e)f)g)h)i)j)k)l*m*n*o*p*q*r*s*t*u*v+w+x+y+z+{+|+}+~++,,,,,,,,,,----------..........//////////000000000011111111112222222222333333333344 p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{444444455555555556666666666777777777788888888889999999 9 9 9 : :::::::::;;;;;;;;;; <!<"<#<$<%<&<'<(<)<*=+=,=-=.=/=0=1=2=3=4>5>6>7>8>9>:>;><>=>>???@?A?B?C p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?E?F?G?H@I@J@K@L@M@N@O@P@Q@RASATAUAVAWAXAYAZA[A\B]B^B_B`BaBbBcBdBeBfCgChCiCjCkClCmCnCoCpDqDrDsDtDuDvDwDxDyDzE{E|E}E~EEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{JKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSS S S S S SSSTTTTTTTTTTUUUUUU U!U"U#U$V% p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{V'V(V)V*V+V,V-V.W/W0W1W2W3W4W5W6W7W8X9X:X;X<X=X>X?X@XAXBYCYDYEYFYGYHYIYJYKYLZMZNZOZPZQZRZSZTZUZV[W[X[Y[Z[[[\[][^[_[`\a\b\c\d\e\f\g\h\i\j]k]l]m]n]o]p]q]r]s]t^u^v^w^x^y^z^{^|^}^~__________``````````aaaa p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{aaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkklllllll p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{l l m m m mmmmmmmnnnnnnnnnnoo o!o"o#o$o%o&o'o(p)p*p+p,p-p.p/p0p1p2q3q4q5q6q7q8q9q:q;q<r=r>r?r@rArBrCrDrErFsGsHsIsJsKsLsMsNsOsPtQtRtStTtUtVtWtXtYtZu[u\u]u^u_u`uaubucudvevfvgvhvivjvkvlvmvnwowpwqwrwswtwuwvwwwx h %,3:AHOV]dkry (08@HPX`hpx (08@HPX`hpxxzx{x|x}x~xxxxyyyyyyyyyyz{||}}~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxy e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                           e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                                      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                 ! " # $ % & ' (! )! *! +! ,! -" ." /" 0" 1" 2" 3" 4# 5# 6# 7# 8# 9# :# ;# <$ =$ >$ ?$ @$ A$ B$ C$ D% E& F' G' H' I' J( K( L( M( N) O) P) Q) R) S) T) U) V) W) X* Y* Z* [* \* ]* ^* _* `* a* b+ c+ d+ e+ f+ g+ h+ i+ j+ k+ l, m, n, o, p, q, r, s, t, u e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx- w- x- y- z- {- |- }- ~- - . . . . . . . . . . / / / / / / / / / / 0 0 0 0 0 0 0 0 0 0 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3 3 3 3 3 3 3 3 3 4 4 4 4 4 5 5 5 5 5 6 6 6 6 6 6 7 7 7 7 7 7 8 8 8 8 8 8 8 9 9 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9 9 9 9 : : : ; ; ; < < < < = = = = > > > > > ? ? ? ? ? @ @ @ @ @ @ A A A A A A B B B B B B B C C C C C C C D D D D D D D D E E E E E E E !E "F #F $F %F &G 'G (G )G *H +H ,H -H .H /H 0I 1I 2I 3I 4I 5I 6J 7J 8J 9J :J ;J <J =K >K ?K @K A e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxK CK DL EL FL GL HM IM JM KM LN MN NN ON PN QO RO SO TO UO VP WP XP YP ZP [P \Q ]Q ^Q _Q `Q aQ bR cR dR eR fR gR hR iR jR kR lS mS nS oS pS qS rS sS tS uS vT wT xT yT zT {T |T }T ~T T U U U U U U U U U U V V V V V V V V V V W W W W W W W W W W X X X X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxY Y Y Y Y Y Y Y Y Y Z Z Z Z Z Z Z Z Z Z [ [ [ [ [ [ [ [ [ [ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` a a a a a a a a b b b b b b b b b c c c c c c c c c d d d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxd d d d d d e e e e e e e e e e f f f !f "f #f $f %f &f 'f (g )g *g +g ,g -g .g /h 0h 1h 2h 3h 4h 5h 6i 7i 8i 9i :i ;i <i =i >j ?j @j Aj Bj Cj Dj Ej Fk Gk Hk Ik Jk Kk Lk Mk Nl Ol Pl Ql Rl Sl Tl Ul Vm Wm Xm Ym Zm [m \m ]m ^n _n `n an bn cn dn en fo go ho io jo ko lo mo np op pp qp rp s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxp up vq wq xq yq zq {q |q }q ~r r r r r r r r s s s s s s s s s t t t t t t t t t u u u u u u u u u v v v v v v v v v w w w w w w w w w x x x x x x x x x x y y y y y y y y y y z z z z z z z z z z { { { { { { { { e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{ | | | | | | | | | | } } } } } } } } } } ~ ~ ~ ~ ~ ~ ~ ~ ~ ~                                         ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                       e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                            e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<= e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx=>?@ABCDEFGHIJKLMNOPQRSTUVWX Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o pqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx          !!!!!!!!!!""""""""""#### e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx# # # # # $$$$$$$$$$%%%%%%%%% %!&"&#&$&%&&&'&(&)&*&+','-'.'/'0'1'2'3'4'5(6(7(8(9(:(;(<(=(>(?)@)A)B)C)D)E)F)G)H)I*J*K*L*M*N*O*P*Q*R*S+T+U+V+W+X+Y+Z+[+\+],^,_,`,a,b,c,d,e,f,g-h-i-j-k-l-m e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-o-p-q.r.s.t.u.v.w.x.y.z.{/|/}/~///////000000000011111111112222222222333333333344444444445555555555666666666677777777 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<== = = = = ====>>>>>>>>??????? ?!@"@#@$@%@&@'A(A)A*A+A,A-B.B/B0B1B2B3B4C5C6C7C8C9 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxC;D<D=D>D?D@DADBDCDDDEEFEGEHEIEJEKELEMENEOFPFQFRFSFTFUFVFWFXFYGZG[G\G]G^G_G`GaGbGcHdHeHfHgHhHiHjHkHlHmInIoIpIqIrIsItIuIvIwJxJyJzJ{J|J}J~JJKKKKKKKKKLLLLLLLMMMMMMMNNNNNNNN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxOOOOOOOPPPPPQQQQQRRRRRRSSSSSSTTTTTTTUUUUUUUVVVVVWWWWWXXXXXXYYYYYYZZZZZZZ[[[[[[[\\\\\\]]]]]]^^^^^^^___ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx___ ` ` ` ` ````aaaaaaaabbbbbbb b!b"b#c$c%c&c'c(c)c*c+c,c-d.d/d0d1d2d3d4d5d6d7e8e9e:e;e<e=e>e?e@eAfBfCfDfEfFfGfHfIfJfKgLgMgNhOhPhQiRiSiTiUiVjWjXjYjZj[k\k]k^k_k`kalblcldlelflgmhmimjmk e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxmmmnmonpnqnrnsntnunvnwoxoyozo{o|o}p~pppppqqqqqqqrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyy e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~      !"#$%&'()*+,-./01234567 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./012345 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefg e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~    e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+ , - . / 0 1 2 3 4 5!6!7!8!9!:!;!<!=!>!?"@"A"B"C"D"E"F"G"H"I#J#K#L#M#N#O#P#Q#R#S$T$U$V$W$X$Y$Z$[$\$]%^%_%`%a%b%c%d%e e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx%g&h&i&j&k&l&m&n&o&p&q'r's't'u'v'w'x'y'z'{(|(}(~((((((())))))))))**********+++++,,,,,------......///////000000011111111222222 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2333333333444444444555555555566666666667777777888888899999999 : : : : ::::;;;;;;;;;<<<<<< <!<"<#=$=%=&='=(=)=*=+=,>->.>/>0>1 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx>3>4>5?6?7?8?9?:?;?<?=?>??@@@A@B@C@D@E@F@G@H@IAJAKALAMANAOAPAQARASBTBUBVBWBXBYBZB[B\B]C^C_C`CaCbCcCdCeCfCgDhDiDjDkDlDmDnDoDpDqErEsEtEuEvEwExEyEzE{F|F}F~FFFFFFFGGGGGGGGGGHHHHHHHH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxSSSSSSSSSTT T T T T TTTTUUUUUUUUUUVVVVV V!V"V#V$V%W&W'W(W)W*W+W,W-W.W/X0X1X2X3X4X5X6X7X8X9Y:Y;Y<Y=Y>Y?Y@YAYBYCZDZEZFZGZHZIZJZKZLZM[N[O[P[Q[R[S[T[U[V[W\X\Y\Z\[\\\]\^\_\`\a]b]c e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx]e]f]g]h]i]j]k^l^m^n^o^p^q^r^s^t^u_v_w_x_y_z_{_|_}_~_``````````aaaaaaaaaabbbbbbbbccccccccdddddddddeeeeeeeeeffffffffffgggggggggg e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxhhhhhhiiiiiiijjjjjjjjkkkkkkkklllllllllmmmmmmmmmnnnnnnnnnooooooo o o p p ppppppppqqqqqqqqqqr r!r"r#r$r%r&r'r(r)s*s+s,s-s.s/ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxs1s2s3t4t5t6t7t8t9t:t;t<t=u>u?u@uAuBuCuDuEuFuGvHvIvJvKvLvMvNvOvPvQwRwSwTwUwVwWwXwYwZw[x\x]x^x_x`xaxbxcxdxeyfygyhyiyjykylymynyozpzqzrzsztzuzvzwzxzy{z{{{|{}{~{{{{{||||||||||}}}}}}}} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx}~~~~~~~~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`aI& $0<HT`lx ,8DP\ht(4@LXdp|%%%(b%4%?D%J%V&%a%l%xy%%H%%%z%%F%%%x%% D% % %, v%9 %K B%X %d %p t%{ % @% % %r%%>%% %p%%<%%#%-n%7&C:&O&_&ml&y&8&&&j& & 6& & & h&&4&&&%f&2&>2&H&S&]d&h&s0&}H&f $0<HT`lx ,8DP\ht(4@LXdp|&b&& .&!&"&# `&$ &%!,&&!&'!&("^&) "&*#*&+!#&,-#&-7$\&.B$&/P%(&0[%&1e%&2t&Z&3~&&4'&&5'&6'&7(X&8(&9)$&:)&;)&<*V&= *&>+"&?$+&@0+&A;,T&BE,&CP- &DZ-&Ed-&Fn.R&Gx.&H/&I/&J/&K0P&L0&M1&N1&O1&P2N&Q2&R3&S3&T3&U4L&V)4&W45&X>5~&YH5&ZR6J&[\6&\g7&]q7|&^{7&_8H&`8&a9&b9z&c9&d:F&e: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                                                       e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                         !!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!<!=!>!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!"""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""""""""""""""""""""""""" " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx " " " " " " " " " " """""""""""""""""""""""""""""""""""""""""""""""""########## # # # # ################### #!#"###$#%#&#'#(#) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~##### # # # # # # # # # #!#!# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!#!#!#!#!#!#!#"#"#"#"#"#"#"#"#"#"#####################$#$#$#$#$#$#$#$#$#$#%#%#%#%#%#%#%#%#%#%#&#&#&#&#&#&#&#&#&#&#'#'#'#'#'#'#'#'#'#'#(#(#(#(#(#(#(#(#(#(#)#)#)#)#)#*#*#*#*#*#+#+#+#+#+#+#,#,#,#,#,#,#-#-# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-#-#-#-#-#.#.#.#.#.$.$.$.$/$/$/$/$/$/$ /$ /$ /$ /$ 0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$ 1$!2$"2$#2$$2$%2$&2$'2$(2$)2$*2$+3$,3$-3$.3$/3$03$13$23$33$43$54$64$74$84$94$:4$;4$<4$=4$>4$?5$@5$A5$B5$C5$D5$E5$F5$G5$H5$I6$J6$K6$L6$M6$N6$O6$P6$Q6$R6$S7$T7$U7$V7$W7$X7$Y7$Z7$[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx7$]8$^8$_8$`8$a8$b8$c8$d8$e8$f8$g9$h9$i9$j9$k9$l9$m9$n9$o9$p9$q:$r:$s:$t:$u:$v:$w:$x:$y:$z:${;$|;$};$~;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$=$=$=$=$>$>$>$>$>$>$>$>$>$>$?$?$?$?$?$?$?$?$?$?$@$@$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$A$A$A$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB$B$B$B$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$D$D$D$D$E$E$E$E$E$E$E$E$E$E$F$F$F$F$F$F$F$F$F$F$G$G$G$G$G$G$H$H$H$H$H$H$I%I%I%I%I%I%I%J%J%J% J% J% J% J% K%K%K%K%K%K%K%K%L%L%L%L%L%L%L%L%M%M%M% N%!N%"N%#O%$O%%O%&O%' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxP%)P%*P%+Q%,Q%-Q%.Q%/Q%0Q%1R%2R%3R%4R%5R%6R%7S%8S%9S%:S%;S%<S%=S%>S%?S%@S%AT%BT%CT%DT%ET%FT%GT%HT%IT%JT%KU%LU%MU%NU%OU%PU%QU%RU%SU%TU%UV%VV%WV%XV%YV%ZV%[V%\V%]V%^V%_W%`W%aW%bW%cW%dW%eW%fW%gW%hW%iX%jX%kX%lX%mX%nX%oX%pX%qX%rX%sY%tY%uY%vY%wY%xY%yY%zY%{Y%|Y%}Z%~Z%Z%Z%Z%Z%Z%Z%Z%Z%[%[%[%[%[%[% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx[%[%[%\%\%\%\%\%\%\%\%\%\%]%]%]%]%]%]%]%]%]%]%^%^%^%^%^%^%^%^%^%^%_%_%_%_%_%_%_%_%_%_%`%`%`%`%`%`%`%`%`%`%a%a%a%a%a%a%a%a%a%a%b%b%b%b%b%b%b%b%b%b%c%c%c%c%c%c%c%c%c%c%d%d%d%d%d%d%d%d%d%d%e%e%e%e%e%e%e%e% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxe%f%f%f%f%f%f%f%f%f%f%g&g&g&g&g&g&g&g&g&g& h& h& i& i& j&j&j&k&k&k&l&l&l&l&l&m&m&m&m&m&n&n&n& n&!n&"n&#n&$n&%n&&n&'o&(o&)o&*o&+o&,o&-o&.o&/o&0o&1p&2p&3p&4p&5p&6p&7p&8p&9p&:p&;q&<q&=q&>q&?q&@q&Aq&Bq&Cq&Dq&Er&Fr&Gr&Hr&Ir&Jr&Kr&Lr&Mr&Nr&Os&Ps&Qs&Rs&Ss&Ts&Us&Vs&Ws&Xs&Y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxt&[t&\t&]t&^t&_t&`t&at&bt&cu&du&eu&fu&gu&hu&iu&ju&ku&lu&mv&nv&ov&pv&qv&rv&sv&tv&uv&vv&ww&xw&yw&zw&{w&|w&}w&~w&w&w&x&x&x&x&x&x&x&x&x&x&y&y&y&y&y&y&y&y&y&y&z&z&z&z&z&z&z&z&z&z&{&{&{&{&{&{&{&{&{&{&|&|&|&|&|&|&|&|&|&|&}&}&}&}&}&}&}&}&}&}&~&~& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~&~&~&~&~&~&~&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx'''''''''''''(((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))) ) ) ) ) ))))))))))))))))))) )!)")# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)))))))))))))))********** * * * * ******************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********************************************************** * * e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *******************************++++++++++ + + + + +++++++++++++++++++ +! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V +W +X +Y +Z +[ +\ +] +^ +_ +`!+a!+b!+c!+d!+e!+f!+g!+h!+i!+j"+k"+l"+m"+n"+o"+p"+q"+r"+s"+t#+u#+v#+w#+x#+y#+z#+{#+|#+}#+~$+$+$+$+$+$+$+$+$+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx%+%+%+%+%+%+%+%+%+%+&+&+&+&+&+&+&+&+&+&+'+'+'+'+'+'+'+'+'+'+(+(+(+(+(+(+(+(+(+(+)+)+)+)+)+)+)+)+)+)+*+*+*+*+*+*+*+*+*+*+++++++++++++++++++++,+,+,+,+,+,+,+,+,+,+-+-+-+-+-+-+-+-+-+-+.+.+.+.+.+/+/+/+/+/+0+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0+0+0+0+1+1+1+1+1+1+2+2+2+2+2+2+2+3,3,3,3,3,3,3,4,4,4, 4, 4, 4, 4, 4,4,4,5,5,5,5,5,5,5,5,5,5,6,6,6,6,6,6, 6,!6,"6,#6,$7,%7,&7,'7,(7,)7,*7,+7,,7,-7,.8,/8,08,18,28,38,48,58,68,78,89,99,:9,;9,<9,=9,>9,?9,@9,A9,B:,C:,D:,E:,F:,G:,H:,I:,J:,K:,L;,M;,N;,O;,P;,Q;,R;,S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;,U;,V<,W<,X<,Y<,Z<,[<,\<,]<,^<,_<,`=,a=,b=,c=,d=,e=,f=,g=,h=,i=,j>,k>,l>,m>,n>,o>,p>,q>,r>,s>,t?,u?,v?,w?,x?,y?,z?,{?,|?,}?,~@,@,@,@,@,@,@,@,@,@,A,A,A,A,A,A,A,A,A,A,B,B,B,B,B,B,B,B,B,B,C,C,C,C,C,C,C,C,C,C,D,D,D,D,D,D,D,D,D,D,E,E,E,E,E,E,E,E,E, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF,F,F,F,F,F,F,F,F,F,G,G,G,G,G,G,G,G,G,G,H,H,H,H,H,H,H,H,H,H,I,I,I,I,I,I,I,I,I,I,J,J,J,J,J,J,J,J,J,J,K,K,K,K,K,K,K,K,K,K,L,L,L,L,L,L,L,L,L,L-M-M-M-M-M-M-M-M-M- M- N- N- N- N-N-N-N-N-N-N-O-O-O-O-O-O-O-O-O-O-P- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxP-!P-"P-#P-$P-%P-&P-'P-(Q-)Q-*Q-+Q-,Q--Q-.Q-/Q-0Q-1Q-2R-3R-4R-5R-6R-7R-8R-9R-:R-;R-<S-=S->S-?S-@S-AS-BS-CS-DS-ES-FT-GT-HT-IT-JT-KT-LT-MT-NT-OT-PU-QU-RU-SU-TU-UU-VU-WU-XU-YU-ZV-[V-\V-]V-^V-_V-`V-aV-bV-cV-dW-eW-fW-gW-hW-iW-jW-kW-lW-mW-nX-oX-pX-qX-rX-sX-tX-uX-vX-wX-xY-yY-zY-{Y-|Y-}Y-~Y-Y-Y-Y-Z-Z-Z- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxZ-Z-Z-Z-Z-Z-[-[-[-[-[-[-[-[-[-[-\-\-\-\-\-\-\-\-\-\-]-]-]-]-]-]-]-]-]-]-^-^-^-^-^-^-^-^-^-^-_-_-_-_-_-_-_-_-_-_-`-`-`-`-`-`-`-`-`-`-a-a-a-a-a-a-a-a-a-a-b-b-b-b-b-b-b-b-b-b-c-c-c-c-c-c-c-c-c-c-d-d-d-d-d- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxd-d-d-d-e-e-e-e-e-e-e-e-e-e-f-f-f-f-f-f.f.f.f.f.g.g.g.g.g. g. g. g. g. g.h.h.h.h.h.h.h.h.h.h.i.i.i.i.i.i.i.i. i.!i."j.#j.$j.%j.&j.'j.(j.)j.*j.+j.,k.-k..k./k.0k.1k.2k.3k.4k.5k.6l.7l.8l.9l.:l.;l.<l.=l.>l.?l.@m.Am.Bm.Cm.Dm.Em.Fm.Gm.Hm.Im.Jn.Kn.Ln.Mn.Nn.On.Pn.Q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxn.Sn.To.Uo.Vo.Wo.Xo.Yo.Zo.[o.\o.]o.^p._p.`p.ap.bp.cp.dp.ep.fp.gp.hq.iq.jq.kq.lq.mq.nq.oq.pq.qq.rr.sr.tr.ur.vr.wr.xr.yr.zr.{r.|s.}s.~s.s.s.s.s.s.s.s.t.t.t.t.t.t.t.t.t.t.u.u.u.u.u.u.u.u.u.u.v.v.v.v.v.v.v.v.v.v.w.w.w.w.w.w.w.w.w.w.x.x.x.x.x.x.x.x.x. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxy.y.y.y.y.y.y.y.y.y.z.z.z.z.z.z.z.z.z.z.{.{.{.{.{.{.{.{.{.{.|.|.|.|.|.|.|.|.|.|.}.}.}.}.}.}.}.}.}.}.~.~.~.~.~.~.~.~.~.~............////////// / / / / //////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/</=/>/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~///// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///////////////////////////////////////////////////////////////////////////////////////////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx/////////////////////0000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0000000000000000000000000000000000000000000000000000000 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx00000000000000000000000000000000000000000000000000000000000000000000000001111111111 1 1 1 1 11111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx1111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx111111111111111111111112222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222222222222222222222222222222222222222222222 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2222222222222222222222222222222222222222222222222222222222222222222222222223333333333 3 3 3 3 333333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~3 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3333333333333333333333333333333333333333333333333333333333333333333333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx33333333333333333333333334444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4M4N 4O 4P 4Q 4R 4S 4T 4U 4V 4W 4X!4Y!4Z!4[!4\!4]!4^!4_!4`!4a!4b"4c"4d"4e"4f"4g"4h"4i"4j"4k"4l#4m#4n#4o#4p#4q#4r#4s#4t#4u#4v$4w$4x$4y$4z$4{$4|$4}$4~$4$4%4%4%4%4%4%4%4%4%4%4&4&4&4&4&4&4&4&4&4&4'4'4'4'4'4'4'4'4'4'4(4(4(4(4(4(4(4(4(4(4)4)4)4)4)4)4)4)4)4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*4*4*4*4*4*4*4*4*4*4+4+4+4+4+4+4+4+4+4+4,4,4,4,4,4,4,4,4,4,4-4-4-4-4-4-4-4-4-4-4.4.4.4.4.4.4.4.4.4.4/4/4/4/4/4/4/4/4/4/4040404040404040404041414141414141415151525252525252525 25 25 25 35 35353535353535353545 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4545454545454545 55!55"55#55$55%55&55'55(55)55*65+65,65-65.65/65065165265365475575675775875975:75;75<75=75>85?85@85A85B85C85D85E85F85G85H95I95J95K95L95M95N95O95P95Q95R:5S:5T:5U:5V:5W:5X:5Y:5Z:5[:5\;5];5^;5_;5`;5a;5b;5c;5d;5e;5f<5g<5h<5i<5j<5k<5l<5m<5n<5o<5p=5q=5r=5s=5t=5u=5v=5w=5x=5y=5z>5{>5|>5} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx>5>5>5>5>5>5?5?5?5?5?5?5?5?5?5?5@5@5@5@5@5@5@5@5@5@5A5A5A5A5A5A5A5A5A5A5B5B5B5B5B5B5B5B5B5B5C5C5C5C5C5C5C5C5C5C5D5D5D5D5D5D5D5D5D5D5E5E5E5E5E5E5E5E5E5E5F5F5F5F5F5F5F5F5F5F5G5G5G5G5G5G5G5G5G5G5H5H5H5H5H5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxH5H5H5H5I5I5I5I5I5I5I5I5I5I5J5J5J5J5J5J5J5J5J5J5K5K5K5K6K6K6K6K6K6K6L6L6L6 L6 L6 L6 L6 L6L6L6M6M6M6M6M6M6M6M6M6M6N6N6N6N6N6N6 N6!N6"N6#N6$O6%O6&O6'O6(O6)O6*O6+O6,O6-O6.P6/P60P61P62P63P64P65P66P67P68Q69Q6:Q6;Q6<Q6=Q6>Q6?Q6@Q6AQ6BR6CR6DR6ER6FR6GR6HR6I e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxR6KR6LS6MS6NS6OS6PS6QS6RS6SS6TS6US6VT6WT6XT6YT6ZT6[T6\T6]T6^T6_T6`U6aU6bU6cU6dU6eU6fU6gU6hU6iU6jV6kV6lV6mV6nV6oV6pV6qV6rV6sV6tW6uW6vW6wW6xW6yW6zW6{W6|W6}W6~X6X6X6X6X6X6X6X6X6X6Y6Y6Y6Y6Y6Y6Y6Y6Y6Y6Z6Z6Z6Z6Z6Z6Z6Z6Z6Z6[6[6[6[6[6[6[6[6[6[6\6\6\6\6\6\6\6\6\6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx]6]6]6]6]6]6]6]6]6]6^6^6^6^6^6^6^6^6^6^6_6_6_6_6_6_6_6_6_6_6`6`6`6`6`6`6`6`6`6`6a6a6a6a6a6a6a6a6a6a6b6b6b6b6b6b6b6b6b6b6c6c6c6c6c6c6c6c6c6c6d6d6d6d6d6d6d6d6d6d7e7e7e7e7e7e7e7e7e7 e7 f7 f7 f7 f7f7f7f7f7f7f7g7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxg7g7g7g7g7g7g7g7h7h7 h7!h7"h7#h7$h7%h7&h7'h7(i7)i7*i7+i7,i7-i7.i7/i70i71i72j73j74j75j76j77j78j79j7:j7;j7<k7=k7>k7?k7@k7Ak7Bk7Ck7Dk7Ek7Fl7Gl7Hl7Il7Jl7Kl7Ll7Ml7Nl7Ol7Pm7Qm7Rm7Sm7Tm7Um7Vm7Wm7Xm7Ym7Zn7[n7\n7]n7^n7_n7`n7an7bn7cn7do7eo7fo7go7ho7io7jo7ko7lo7mo7np7op7pp7qp7rp7sp7tp7up7vp7wp7xq7yq7zq7{ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxq7}q7~q7q7q7q7r7r7r7r7r7r7r7r7r7r7s7s7s7s7s7s7s7s7s7s7t7t7t7t7t7t7t7t7t7t7u7u7u7u7u7u7u7u7u7u7v7v7v7v7v7v7v7v7v7v7w7w7w7w7w7w7w7w7w7w7x7x7x7x7x7x7x7x7x7x7y7y7y7y7y7y7y7y7y7y7z7z7z7z7z7z7z7z7z7z7{7{7{7{7{7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{7{7{7{7|7|7|7|7|7|7|7|7|7|7}7}7}7}7}7}7}7}7}7}7~7~7~7~7~7~8~8~8~8~888888 8 8 8 8 8888888888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~88888888888888888888888888888888888888888888888 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999 9 9 9 9 999999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9{9|9}9~9999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9999999999999999999999999999999:::::::::: : : : : ::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D:E e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~::::::::::::::::::::::::::::::::::::::::::::: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;; ; ; ; ; ;;;; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;wH& $0<HT`lx ,8DP\ht(4@LXdp|&g;x&i;&jB&p/>&q9?&rC?t&sM?&tW@@&ub@&vlA &wvAr&xA&yB>&zB&{C &|Cp&}C&~D<&D&E&En&E&F:&F&G&Gl&*G&8H8&DH&NI&YIj&cI&mJ6&{J&K&Kh&K&L4&L&M&Mf&M&N2&N&N& Od& O& &P0& 0P& ;P& HQb& RQ& ]R.& gR& qR& {S`& S& T,& T& T& U^& U& V*& V& V& W\& W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;y;z;{;|;};~;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<<  =? =@ =A =B =C =D =E =F =G =H =I =J =K =L =M =N =O =P =Q =R =S =T =U =V =W =X =Y =Z =[ =\ =]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx=w=x=y=z={=|=}=~============================================================================================= e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx===================================>>>>>>>>>> > > > > >>>> > > > > > > > > > >!>!>!>!>!> !>!!>"!>#!>$!>%">&">'">(">)">*">+">,">-">.">/#>0#>1#>2#>3#>4#>5#>6#>7#>8#>9$>:$>;$><$>=$>>$>?$>@$>A e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx$>C%>D%>E%>F%>G%>H%>I%>J%>K%>L%>M&>N&>O&>P&>Q&>R&>S&>T&>U&>V&>W'>X'>Y'>Z'>['>\'>]'>^'>_'>`'>a(>b(>c(>d(>e(>f(>g(>h(>i(>j(>k)>l)>m)>n)>o)>p)>q)>r)>s)>t)>u*>v*>w*>x*>y*>z*>{*>|*>}*>~*>+>+>+>+>+>+>+>+>+>+>,>,>,>,>,>,>,>,>,>,>->->->->->->->->->->.>.>.>.>.>.>.>.>.>.> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx/>/>/>/>/>/>/>/>/>0>0>0>0>0>0>0>0>0>0>1>1>1>1>1>1>1>1>1>1>2>2>2>2>2>2>2>2>2>2>3>3>3>3>3>3>3>3>3>3>4>4>4>4>4>4>4>4>4>4>5>5>5>5>5>5>5>5>5>5>6>6>6>6>6>6>6>6>6>6>7>7>7>7>7>7>7>7>7?7?8?8?8?8?8?8?8?8? 8? 8? 9? 9? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9?9?9?9?9?9?9?:?:?:?:?:?:?:?:?:?:?;? ;?!;?";?#;?$;?%;?&;?';?(;?)?>>??>?@>?A>?B>?C>?D>?E>?F>?G??H??I??J??K??L??M??N??O??P??Q@?R@?S@?T@?U@?V@?W@?X@?Y@?Z@?[A?\A?]A?^A?_A?`A?aA?bA?cA?dA?eB?fB?gB?hB?iB?jB?kB?lB?mB?nB?oC?pC?qC?rC?s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxC?uC?vC?wC?xC?yD?zD?{D?|D?}D?~D?D?D?D?D?E?E?E?E?E?E?E?E?E?E?F?F?F?F?F?F?F?F?F?F?G?G?G?G?G?G?G?G?G?G?H?H?H?H?H?H?H?H?H?H?I?I?I?I?I?I?I?I?I?I?J?J?J?J?J?J?J?J?J?J?K?K?K?K?K?K?K?K?K?K?L?L?L?L?L?L?L?L?L?L?M?M?M?M?M?M? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxM?M?M?N?N?N?N?N?N?N?N?N?N?O?O?O?O?O?O?O?O?O?O?P?P?P?P?P?P?P?P?P?P?Q?Q?Q?Q?Q@Q@Q@Q@Q@Q@R@R@R@R@ R@ R@ R@ R@ R@R@S@S@S@S@S@S@S@S@S@S@T@T@T@T@T@T@T@ T@!T@"T@#U@$U@%U@&U@'U@(U@)U@*U@+U@,U@-V@.V@/V@0V@1V@2V@3V@4V@5V@6V@7W@8W@9W@:W@;W@<W@=W@>W@? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxW@AX@BX@CX@DX@EX@FX@GX@HX@IX@JX@KY@LY@MY@NY@OY@PY@QY@RY@SY@TY@UZ@VZ@WZ@XZ@YZ@ZZ@[Z@\Z@]Z@^Z@_[@`[@a[@b[@c[@d[@e[@f[@g[@h[@i\@j\@k\@l\@m\@n\@o\@p\@q\@r\@s]@t]@u]@v]@w]@x]@y]@z]@{]@|]@}^@~^@^@^@^@^@^@^@^@^@_@_@_@_@_@_@_@_@_@_@`@`@`@`@`@`@`@`@`@`@a@a@a@a@a@a@a@a@a@a@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxb@b@b@b@b@b@b@b@b@c@c@c@c@c@c@c@c@c@c@d@d@d@d@d@d@d@d@d@d@e@e@e@e@e@e@e@e@e@e@f@f@f@f@f@f@f@f@f@f@g@g@g@g@g@g@g@g@g@g@h@h@h@h@h@h@h@h@h@h@i@i@i@i@i@i@i@i@i@i@j@j@j@j@j@j@j@j@j@j@kAkAkAkAkAkAkAkAkAkA lA lA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxlA lAlAlAlAlAlAmAmAmAmAmAmAmAmAmAmAnAnAnA nA!nA"nA#nA$nA%nA&nA'oA(oA)oA*oA+oA,oA-oA.oA/oA0oA1pA2pA3pA4pA5pA6pA7pA8pA9pA:pA;qA<qA=qA>qA?qA@qAAqABqACqADqAErAFrAGrAHrAIrAJrAKrALrAMrANrAOsAPsAQsARsASsATsAUsAVsAWsAXsAYtAZtA[tA\tA]tA^tA_tA`tAatAbtAcuAduAeuAfuAguAhuAiuAjuAkuAluAmvAnvAovApvAq e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxvAsvAtvAuvAvvAwwAxwAywAzwA{wA|wA}wA~wAwAwAxAxAxAxAxAxAxAxAxAxAyAyAyAyAyAyAyAyAyAyAzAzAzAzAzAzAzAzAzAzA{A{A{A{A{A{A{A{A{A{A|A|A|A|A|A|A|A|A|A|A}A}A}A}A}A}A}A}A}A}A~A~A~A~A~A~A~A~A~A~AAAAAAAAAAAAAAAAA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;B<B= e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBCCCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxC C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C<C=C>C?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCo e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD=D>D?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDEEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxE E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;E<E=E>E?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkElEm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEFFFFFFFFFF F F F F FFFFFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F.F/F0F1F2F3F4F5F6F7F8F9 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF;F<F=F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFFFFFFFFFFFFFFFFFFF F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F F FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFGGGGGG e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxGGG G G G G GGGGGGGGGGGGGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;G<G=G>G?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGk e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGGGGGGGGGGGGGGGGG G G G G G G G G G G!G!G!G!G!G!G!G!G!G!G"G"G"G"G"G"G"G"G"G"G#G#G#G$G$G$G%G%G%G&G&G&G'G(G)G)G)G)G)G)G)G)G)G)G*G*G*G*G*G*G e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*G*G*G+G+G+G+G+G+G+G+G+G+G,G,G,G,G,G,G,G,G,G,G-G-G-G-G-G-G-G-G-G-G.G.G.G.G.G.G.G.G.G.G/G/G/H/H/H/H/H/H/H/H0H0H 0H 0H 0H 0H 0H0H0H0H1H1H1H1H1H1H2H2H2H2H2H2H3H3H3H 3H!3H"3H#3H$4H%4H&4H'4H(4H)4H*4H+4H,5H-5H.5H/6H06H16H27H37H47H57H68H7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8H98H:9H;9H<9H=9H>9H?:H@:HA:HB:HC:HD:HE;HF;HG;HH;HI;HJ;HKH[>H\>H]>H^>H_>H`>Ha>Hb>Hc>Hd?He?Hf?Hg?Hh?Hi?Hj?Hk?Hl?Hm?Hn@Ho@Hp@Hq@Hr@Hs@Ht@Hu@Hv@Hw@HxAHyAHzAH{AH|AH}AH~AHAHAHAHBHBHBHBHBHBHBHBHBHBHCHCHCHCHCHCHCHCHCHCHDHDHDHDHDHDHDH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDHDHEHEHEHEHEHEHEHEHEHEHFHFHFHFHFHFHFHFHFHFHGHGHGHGHGHGHGHGHGHGHHHHHHHHHHHHHHHHHHHHHIHIHIHIHIHIHIHIHIHIHJHJHJHJHJHJHJHJHJHJHKHKHKHKHKHKHKHKHKHKHLHLHLHLHLHLHLHLHLHLHMHMHMHMHMHMHMHMHMHMHNHNHNHNHNHNINININI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxOIOIOIOIOI OI OI OI OI OIPIPIPIPIPIPIPIPIPIPIQIQIQIQIQIQIQIQI QI!QI"RI#RI$RI%RI&RI'RI(RI)RI*RI+RI,SI-SI.SI/SI0SI1SI2SI3SI4SI5SI6TI7TI8TI9TI:TI;TI<TI=TI>TI?TI@UIAUIBUICUIDUIEUIFUIGUIHUIIUIJVIKVILVIMVINVIOVIPVIQVIRVISVITWIUWIVWIWWIXWIYWIZWI[WI\WI]WI^XI_XI`XIaXIbXIcXIdXIeXIfXIgXIhYIi e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxYIkYIlYImYInYIoYIpYIqYIrZIsZItZIuZIvZIwZIxZIyZIzZI{ZI|[I}[I~[I[I[I[I[I[I[I[I\I\I\I\I\I\I\I\I\I\I]I]I]I]I]I]I]I]I]I]I^I^I^I^I^I^I^I^I^I^I_I_I_I_I_I_I_I_I_I_I`I`I`I`I`I`I`I`I`I`IaIaIaIaIaIaIaIaIaIaIbIbIbIbIbIbIbIbIbIbIcIcIcI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxcIcIcIcIcIcIdIdIdIdIdIdIdIdIdIdIeIeIeIeIeIeIeIeIeIeIfIfIfIfIfIfIfIfIfIfIgIgIgIgIgIgIgIgIgIgIhIhJhJhJhJhJhJhJhJhJiJ iJ iJ iJ iJ iJiJiJiJiJjJjJjJjJjJjJjJjJjJjJkJkJkJkJ kJ!kJ"kJ#kJ$kJ%kJ&lJ'lJ(lJ)lJ*lJ+lJ,lJ-lJ.lJ/lJ0mJ1mJ2mJ3mJ4mJ5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxmJ7mJ8mJ9mJ:nJ;nJ<nJ=nJ>nJ?nJ@nJAnJBnJCnJDoJEoJFoJGoJHoJIoJJoJKoJLoJMoJNpJOpJPpJQpJRpJSpJTqJUqJVqJWqJXqJYqJZrJ[rJ\rJ]rJ^rJ_rJ`rJasJbsJcsJdsJesJfsJgsJhtJitJjtJktJltJmtJntJotJpuJquJruJsuJtuJuuJvuJwuJxvJyvJzvJ{vJ|vJ}vJ~wJwJwJwJwJwJxJxJxJxJxJxJxJyJyJyJyJyJyJyJzJzJzJzJzJzJzJzJ{J e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{J{J{J{J|J|J|J|J|J|J}J}J}J}J}J}J}J~J~J~J~J~J~J~JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJKK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;K<K=K>K?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKg e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL5L6L7L8L9L:L;L<L=L>L?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;M<M=M>M?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMe e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMNNNNNNNNNN N N N N NNNNNNNNNNNNNNNNNNN N!N"N#N$N%N&N'N(N)N*N+N,N-N.N/N0N1 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxN3N4N5N6N7N8N9N:N;N<N=N>N?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNNNNNNNNNNNNNNNNNNNNNNNN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxNOOOOOOOOOO O O O O OOOOOOOOOOO O O O O O O O O  O! O" O# O$ O% O& O' O( O) O* O+ O, O- O. O/ O0 O1 O2 O3 O4 O5 O6 O7 O8 O9 O: O; O< O= O> O? O@ OA OB OC OD OE OF OG OH OI OJ OK OL OM ON OO OP OQ OR OS OT OU OV OW OX OY OZ O[ O\ O] O^ O_ O` Oa Ob Oc e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Oe Of Og Oh Oi Oj Ok Ol Om On Oo Op Oq Or Os Ot Ou Ov Ow Ox Oy Oz O{ O| O} O~ O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O P P P P P !P !P !P !P !P  "P  "P  "P  "P  "P "P #P #P #P #P #P #P $P $P $P $P $P $P $P $P $P $P %P  %P! %P" %P# %P$ %P% %P& %P' %P( %P) &P* &P+ &P, &P- &P. &P/ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx &P1 &P2 &P3 'P4 'P5 'P6 'P7 'P8 'P9 'P: 'P; 'P< 'P= (P> (P? (P@ (PA (PB (PC (PD (PE (PF (PG )PH )PI )PJ )PK )PL )PM )PN )PO )PP )PQ *PR *PS *PT *PU *PV *PW *PX *PY *PZ *P[ +P\ +P] +P^ +P_ +P` +Pa +Pb +Pc +Pd +Pe ,Pf ,Pg ,Ph ,Pi ,Pj ,Pk ,Pl ,Pm ,Pn ,Po -Pp -Pq -Pr -Ps -Pt -Pu -Pv -Pw -Px -Py .Pz .P{ .P| .P} .P~ .P .P .P .P .P /P /P /P /P /P /P /P /P /P /P 0P 0P 0P 0P 0P 0P 0P 0P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 0P 1P 1P 1P 1P 1P 1P 1P 1P 1P 1P 2P 2P 2P 2P 2P 2P 2P 2P 2P 2P 3P 3P 3P 3P 3P 3P 3P 3P 3P 3P 4P 4P 4P 4P 4P 4P 4P 4P 4P 4P 5P 5P 5P 5P 5P 5P 5P 5P 5P 5P 6P 6P 6P 6P 6P 6P 6P 6P 6P 6P 7P 7P 7P 7P 7P 7P 7P 7P 7P 7P 8P 8P 8P 8P 8P 8P 8P 8P 8P 8P 9P 9P 9P 9P 9P 9P 9P 9P 9P 9P :P :P :P :P :P :P :P :P :P :P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ;P ;P ;P ;Q ;Q ;Q ;Q ;Q ;Q Q ?Q @Q @Q AQ AQ BQ  BQ! BQ" BQ# BQ$ BQ% BQ& BQ' BQ( BQ) CQ* CQ+ CQ, CQ- CQ. CQ/ CQ0 CQ1 CQ2 CQ3 DQ4 DQ5 DQ6 DQ7 DQ8 DQ9 DQ: DQ; DQ< DQ= EQ> EQ? EQ@ EQA EQB EQC EQD EQE EQF EQG FQH FQI FQJ FQK FQL FQM FQN FQO FQP FQQ GQR GQS GQT GQU GQV GQW GQX GQY GQZ GQ[ HQ\ HQ] HQ^ HQ_ HQ` HQa e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx HQc HQd HQe IQf IQg IQh IQi IQj IQk IQl IQm IQn IQo JQp JQq JQr JQs JQt JQu JQv JQw JQx JQy KQz KQ{ KQ| KQ} KQ~ KQ KQ KQ KQ KQ LQ LQ LQ LQ LQ LQ LQ LQ LQ LQ MQ MQ MQ MQ MQ MQ MQ MQ MQ MQ NQ NQ NQ NQ NQ NQ NQ NQ NQ NQ OQ OQ OQ OQ OQ OQ OQ OQ OQ OQ PQ PQ PQ PQ PQ PQ PQ PQ PQ PQ QQ QQ QQ QQ QQ QQ QQ QQ QQ QQ RQ RQ RQ RQ RQ RQ RQ RQ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx RQ SQ SQ SQ SQ SQ SQ SQ SQ SQ SQ TQ TQ TQ TQ TQ TQ TQ TQ TQ TQ UQ UQ UQ UQ UQ UQ UQ UQ UQ UQ VQ VQ VQ VQ VQ VQ VQ VQ VQ VQ WQ WQ WQ WQ WQ WQ WQ WQ WQ WQ XQ XQ XQ XQ XR XR XR XR XR XR YR YR YR YR  YR  YR  YR  YR  YR YR ZR ZR ZR ZR ZR ZR ZR ZR ZR ZR [R [R [R [R [R [R [R  [R! [R" [R# \R$ \R% \R& \R' \R( \R) \R* \R+ \R, \R- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ]R/ ]R0 ]R1 ]R2 ]R3 ]R4 ]R5 ]R6 ]R7 ^R8 ^R9 ^R: ^R; ^R< ^R= ^R> ^R? ^R@ ^RA _RB _RC _RD _RE _RF _RG _RH _RI _RJ _RK `RL `RM `RN `RO `RP `RQ `RR `RS `RT `RU aRV aRW aRX aRY aRZ aR[ aR\ aR] aR^ aR_ bR` bRa bRb bRc bRd bRe bRf bRg bRh bRi cRj cRk cRl cRm cRn cRo cRp cRq cRr cRs dRt dRu dRv dRw dRx dRy dRz dR{ dR| dR} eR~ eR eR eR eR eR eR eR eR eR fR fR fR fR fR fR fR fR fR fR gR gR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx gR gR gR gR gR gR gR hR hR hR hR hR hR hR hR hR hR iR iR iR iR iR iR iR iR iR iR jR jR jR jR jR jR jR jR jR jR kR kR kR kR kR kR kR kR kR kR lR lR lR lR lR lR lR lR lR lR mR mR mR mR mR mR mR mR mR mR nR nR nR nR nR nR nR nR nR nR oR oR oR oR oR oR oR oR oR oR pR pR pR pR pR pR pR pR pR pR qR qR qR qR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx qR qR qR qR qR rS rS rS rS rS rS rS rS rS rS  sS  sS  sS  sS  sS sS sS sS sS sS tS tS tS tS tS tS tS tS tS tS uS uS uS  uS! uS" uS# uS$ uS% uS& uS' vS( vS) vS* vS+ vS, vS- vS. vS/ vS0 vS1 wS2 wS3 wS4 wS5 wS6 wS7 wS8 wS9 wS: wS; xS< xS= xS> xS? xS@ xSA xSB xSC xSD xSE ySF ySG ySH ySI ySJ ySK ySL ySM ySN ySO zSP zSQ zSR zSS zST zSU zSV zSW zSX zSY {SZ {S[ {S\ {S] {S^ {S_ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx {Sa {Sb {Sc |Sd |Se |Sf |Sg |Sh |Si |Sj |Sk |Sl |Sm }Sn }So }Sp }Sq }Sr }Ss }St }Su }Sv }Sw ~Sx ~Sy ~Sz ~S{ ~S| ~S} ~S~ ~S ~S ~S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S T T T T T T T T T T  T  T  T  T  T T T T T T T T T T T T T T T T T T T  T! T" T# T$ T% T& T' T( T) T* T+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T- T. T/ T0 T1 T2 T3 T4 T5 T6 T7 T8 T9 T: T; T< T= T> T? T@ TA TB TC TD TE TF TG TH TI TJ TK TL TM TN TO TP TQ TR TS TT TU TV TW TX TY TZ T[ T\ T] T^ T_ T` Ta Tb Tc Td Te Tf Tg Th Ti Tj Tk Tl Tm Tn To Tp Tq Tr Ts Tt Tu Tv Tw Tx Ty Tz T{ T| T} T~ T T T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T U U U U U U U U U U  U  U  U  U  U U U U U U U U U U U U U U U U U U U  U! U" U# U$ U% U& U' U( U) U* U+ U, U- U. U/ U0 U1 U2 U3 U4 U5 U6 U7 U8 U9 U: U; U< U= U> U? U@ UA UB UC UD UE UF UG UH UI UJ UK UL UM UN UO UP UQ UR US UT UU UV UW UX UY UZ U[ U\ U] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U_ U` Ua Ub Uc Ud Ue Uf Ug Uh Ui Uj Uk Ul Um Un Uo Up Uq Ur Us Ut Uu Uv Uw Ux Uy Uz U{ U| U} U~ U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U V V V V V V V V V V  V  V  V  V  V V V V V V V V V V V V V V V V V V V  V! V" V# V$ V% V& V' V( V) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V+ V, V- V. V/ V0 V1 V2 V3 V4 V5 V6 V7 V8 V9 V: V; V< V= V> V? V@ VA VB VC VD VE VF VG VH VI VJ VK VL VM VN VO VP VQ VR VS VT VU VV VW VX VY VZ V[ V\ V] V^ V_ V` Va Vb Vc Vd Ve Vf Vg Vh Vi Vj Vk Vl Vm Vn Vo Vp Vq Vr Vs Vt Vu Vv Vw Vx Vy Vz V{ V| V} V~ V V V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V W W W W W W W W W W  W  W  W  W  W W W W W W W W W W W W W W W W W W W  W! W" W# W$ W% W& W' W( W) W* W+ W, W- W. W/ W0 W1 W2 W3 W4 W5 W6 W7 W8 W9 W: W; W< W= W> W? W@ WA WB WC WD WE WF WG WH WI WJ WK WL WM WN WO WP WQ WR WS WT WU WV WW WX WY WZ W[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W] W^ W_ W` Wa Wb Wc Wd We Wf Wg Wh Wi Wj Wk Wl Wm Wn Wo Wp Wq Wr Ws Wt Wu Wv Ww Wx Wy Wz W{ W| W} W~ W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W X X X X X X X X X X  X  X  X  X  X X X X X X X X X X X X X X X X X X X  X! X" X# X$ X% X& X' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X) X* X+ X, X- X. X/ X0 X1 X2 X3 X4 X5 X6 X7 X8 X9 X: X; X< X= X> X? X@ XA XB XC XD XE XF XG XH XI XJ XK XL XM XN XO XP XQ XR XS XT XU XV XW XX XY XZ X[ X\ X] X^ X_ X` Xa Xb Xc Xd Xe Xf Xg Xh Xi Xj Xk Xl Xm Xn Xo Xp Xq Xr Xs Xt Xu Xv Xw Xx Xy Xz X{ X| X} X~ X X X X X X X X X X X X X X XH& $0<HT`lx ,8DP\ht(4@LXdp|& X& X& YZ& +Y& 8Z&& BZ& LZ& V[X& `[& k\$& u\& \& ]V& ]& ^"& ^& ^& _T& _& ` & `& `& aR& a& b& b& b& 'cP& 1c&  Y? Y@ YA YB YC YD YE YF YG YH YI YJ YK YL YM YN YO YP YQ YR YS YT YU YV YW YX YY e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Y[ Y\ Y] Y^ Y_ Y` Ya Yb Yc Yd Ye Yf Yg Yh Yi Yj Yk Yl Ym Yn Yo Yp Yq Yr Ys Yt Yu Yv Yw Yx Yy Yz Y{ Y| Y} Y~ Y Y Y Y Y Y Y Y Y !Y !Y !Y !Y "Y "Y "Y "Y #Y #Y #Y #Y #Y $Y $Y $Y $Y $Y %Y %Y %Y %Y %Y %Y &Y &Y &Y &Y &Y &Y 'Y 'Y 'Y 'Y 'Y 'Y (Y (Y (Y (Y (Y (Y )Y )Y )Y )Y )Y )Y )Y *Y *Y *Y *Y *Y *Y *Y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx +Y +Y +Y +Y +Y +Y +Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y -Y -Y -Y -Y -Y .Y .Y .Y .Y .Y /Y /Y /Y /Y /Y /Y 0Y 0Y 0Y 0Y 0Y 0Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 4Y 4Y 4Z 4Z 4Z 4Z 4Z 4Z 4Z 4Z 5Z 5Z  5Z  5Z  5Z  5Z  5Z 5Z 5Z 5Z 6Z 6Z 6Z 6Z 6Z 6Z 6Z 6Z 6Z 6Z 7Z 7Z 7Z 7Z 7Z  7Z! 7Z" 7Z# 7Z$ 7Z% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 8Z' 8Z( 8Z) 8Z* 8Z+ 8Z, 8Z- 8Z. 8Z/ 9Z0 9Z1 9Z2 9Z3 9Z4 9Z5 9Z6 9Z7 9Z8 9Z9 :Z: :Z; :Z< :Z= :Z> :Z? :Z@ :ZA :ZB :ZC ;ZD ;ZE ;ZF ;ZG ;ZH ;ZI ;ZJ ;ZK ;ZL ;ZM Zb >Zc >Zd >Ze >Zf >Zg >Zh >Zi >Zj >Zk ?Zl ?Zm ?Zn ?Zo ?Zp ?Zq ?Zr ?Zs ?Zt ?Zu @Zv @Zw @Zx @Zy @Zz @Z{ @Z| @Z} @Z~ @Z AZ AZ AZ AZ AZ AZ AZ AZ AZ AZ BZ BZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx BZ BZ BZ BZ BZ BZ BZ CZ CZ CZ CZ CZ CZ CZ CZ CZ CZ DZ DZ DZ DZ DZ DZ DZ DZ DZ DZ EZ EZ EZ EZ EZ EZ EZ EZ EZ EZ FZ FZ FZ FZ FZ FZ FZ FZ FZ FZ GZ GZ GZ GZ GZ GZ GZ GZ GZ GZ HZ HZ HZ HZ HZ HZ HZ HZ HZ HZ IZ IZ IZ IZ IZ IZ IZ IZ IZ IZ JZ JZ JZ JZ JZ JZ JZ JZ JZ JZ KZ KZ KZ KZ KZ KZ KZ KZ KZ KZ LZ LZ LZ LZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx LZ LZ LZ LZ LZ MZ MZ MZ MZ MZ MZ MZ MZ M[ M[ N[ N[ N[ N[ N[ N[ N[ N[  N[  N[  O[  O[  O[ O[ O[ O[ O[ O[ O[ O[ P[ P[ P[ P[ P[ P[ P[ P[ P[ P[ Q[  Q[! Q[" Q[# Q[$ Q[% Q[& Q[' Q[( Q[) R[* R[+ R[, R[- R[. R[/ R[0 R[1 R[2 R[3 S[4 S[5 S[6 S[7 S[8 S[9 S[: S[; S[< S[= T[> T[? T[@ T[A T[B T[C T[D T[E T[F T[G U[H U[I U[J U[K U[L U[M U[N U[O U[P U[Q V[R V[S V[T V[U V[V V[W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V[Y V[Z V[[ W[\ W[] W[^ W[_ W[` W[a W[b W[c W[d W[e X[f X[g X[h X[i X[j X[k X[l X[m X[n X[o Y[p Y[q Y[r Y[s Y[t Y[u Y[v Y[w Y[x Y[y Z[z Z[{ Z[| Z[} Z[~ Z[ Z[ Z[ Z[ Z[ [[ [[ [[ [[ [[ [[ [[ [[ [[ [[ \[ \[ \[ \[ \[ \[ \[ \[ \[ \[ ][ ][ ][ ][ ][ ][ ][ ][ ][ ][ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ ^[ _[ _[ _[ _[ _[ _[ _[ _[ _[ _[ `[ `[ `[ `[ `[ `[ `[ `[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx `[ a[ a[ a[ a[ a[ a[ a[ a[ a[ a[ b[ b[ b[ b[ b[ b[ b[ b[ b[ b[ c[ c[ c[ c[ c[ c[ c[ c[ c[ c[ d[ d[ d[ d[ d[ d[ d[ d[ d[ d[ e[ e[ e[ e[ e[ e[ e[ e[ e[ e[ f[ f[ f[ f[ f[ f[ f[ f[ f[ f[ g[ g[ g[ g[ g\ g\ g\ g\ g\ g\ h\ h\ h\ h\  h\  h\  h\  h\  h\ h\ i\ i\ i\ i\ i\ i\ i\ i\ i\ i\ j\ j\ j\ j\ j\ j\ j\  j\! j\" j\# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx k\% k\& k\' k\( k\) k\* k\+ k\, k\- l\. l\/ l\0 l\1 l\2 l\3 l\4 l\5 l\6 l\7 m\8 m\9 m\: m\; m\< m\= m\> m\? m\@ m\A n\B n\C n\D n\E n\F n\G n\H n\I n\J n\K o\L o\M o\N o\O o\P o\Q o\R o\S o\T o\U p\V p\W p\X p\Y p\Z p\[ p\\ p\] p\^ p\_ q\` q\a q\b q\c q\d q\e q\f q\g q\h q\i r\j r\k r\l r\m r\n r\o r\p r\q r\r r\s s\t s\u s\v s\w s\x s\y s\z s\{ s\| s\} t\~ t\ t\ t\ t\ t\ t\ t\ t\ t\ u\ u\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx u\ u\ u\ u\ u\ u\ u\ v\ v\ v\ v\ v\ v\ v\ v\ v\ v\ w\ w\ w\ w\ w\ w\ w\ w\ w\ w\ x\ x\ x\ x\ x\ x\ x\ x\ x\ x\ y\ y\ y\ y\ y\ y\ y\ y\ y\ y\ z\ z\ z\ z\ z\ z\ z\ z\ z\ z\ {\ {\ {\ {\ {\ {\ {\ {\ {\ {\ |\ |\ |\ |\ |\ |\ |\ |\ |\ |\ }\ }\ }\ }\ }\ }\ }\ }\ }\ }\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ \ \ \ \ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ]  ]  ]  ]  ]  ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ]  ]! ]" ]# ]$ ]% ]& ]' ]( ]) ]* ]+ ], ]- ]. ]/ ]0 ]1 ]2 ]3 ]4 ]5 ]6 ]7 ]8 ]9 ]: ]; ]< ]= ]> ]? ]@ ]A ]B ]C ]D ]E ]F ]G ]H ]I ]J ]K ]L ]M ]N ]O ]P ]Q ]R ]S ]T ]U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ]W ]X ]Y ]Z ][ ]\ ]] ]^ ]_ ]` ]a ]b ]c ]d ]e ]f ]g ]h ]i ]j ]k ]l ]m ]n ]o ]p ]q ]r ]s ]t ]u ]v ]w ]x ]y ]z ]{ ]| ]} ]~ ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ ^  ^  ^  ^  ^  ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^  ^! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^# ^$ ^% ^& ^' ^( ^) ^* ^+ ^, ^- ^. ^/ ^0 ^1 ^2 ^3 ^4 ^5 ^6 ^7 ^8 ^9 ^: ^; ^< ^= ^> ^? ^@ ^A ^B ^C ^D ^E ^F ^G ^H ^I ^J ^K ^L ^M ^N ^O ^P ^Q ^R ^S ^T ^U ^V ^W ^X ^Y ^Z ^[ ^\ ^] ^^ ^_ ^` ^a ^b ^c ^d ^e ^f ^g ^h ^i ^j ^k ^l ^m ^n ^o ^p ^q ^r ^s ^t ^u ^v ^w ^x ^y ^z ^{ ^| ^} ^~ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ _  _  _  _  _  _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _  _! _" _# _$ _% _& _' _( _) _* _+ _, _- _. _/ _0 _1 _2 _3 _4 _5 _6 _7 _8 _9 _: _; _< _= _> _? _@ _A _B _C _D _E _F _G _H _I _J _K _L _M _N _O _P _Q _R _S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _U _V _W _X _Y _Z _[ _\ _] _^ __ _` _a _b _c _d _e _f _g _h _i _j _k _l _m _n _o _p _q _r _s _t _u _v _w _x _y _z _{ _| _} _~ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` `  `  `  `  `  ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx `! `" `# `$ `% `& `' `( `) `* `+ `, `- `. `/ `0 `1 `2 `3 `4 `5 `6 `7 `8 `9 `: `; `< `= `> `? `@ `A `B `C `D `E `F `G `H `I `J `K `L `M `N `O `P `Q `R `S `T `U `V `W `X `Y `Z `[ `\ `] `^ `_ `` `a `b `c `d `e `f `g `h `i `j `k `l `m `n `o `p `q `r `s `t `u `v `w `x `y `z `{ `| `} `~ ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` a a a a a a a a a a  a  a  a  a  a a a a a a a a a a a a a a a a a a a  a! a" a# a$ a% a& a' a( a) a* a+ a, a- a. a/ a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 a: a; a< a= a> a? a@ aA aB aC aD aE aF aG aH aI aJ aK aL aM aN aO aP aQ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx aS aT aU aV aW aX aY aZ a[ a\ a] a^ a_ a` aa ab ac ad ae af ag ah ai aj ak al am an ao ap aq ar as at au av aw ax ay az a{ a| a} a~ a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a b b b b b b b b b b  b  b  b  b  b b b b b b b b b b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b  b! b" b# b$ b% b& b' b( b) b* b+ b, b- b. b/ b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 b: b; b< b= b> b? b@ bA bB bC bD bE bF bG bH bI bJ bK bL bM bN bO bP bQ bR bS bT bU bV bW bX bY bZ b[ b\ b] b^ b_ b` ba bb bc bd be bf bg bh bi bj bk bl bm bn bo bp bq br bs bt bu bv bw bx by bz b{ b| b} b~ b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b b b b b b b b b b b b b b b b b c c c c c c c c c c  c  c  c  c  !c !c !c !c !c !c !c !c !c !c "c "c "c "c "c "c "c "c "c  "c! #c" #c# #c$ #c% #c& #c' #c( #c) #c* #c+ $c, $c- $c. $c/ $c0 $c1 $c2 $c3 $c4 $c5 %c6 %c7 %c8 %c9 %c: %c; %c< %c= %c> %c? &c@ &cA &cB &cC &cD &cE &cF &cG &cH &cI 'cJ 'cK 'cL 'cM 'cN 'cO e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 'cQ 'cR 'cS (cT (cU (cV (cW (cX (cY (cZ (c[ (c\ (c] )c^ )c_ )c` )ca )cb )cc )cd )ce )cf )cg *ch *ci *cj *ck *cl *cm *cn *co *cp *cq +cr +cs +ct +cu +cv +cw +cx +cy +cz +c{ ,c| ,c} ,c~ ,c ,c ,c ,c ,c ,c ,c -c -c -c -c -c -c -c -c -c -c .c .c .c .c .c .c .c .c .c .c /c /c /c /c /c /c /c /c /c /c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 1c 1c 1c 1c 1c 1c 1c 1c e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 1c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 4c 4c 4c 4c 4c 4c 4c 4c 4c 4c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 6c 6c 6c 6c 6c 6c 6c 6c 6c 6c 7c 7c 7c 7c 7c 7c 7c 7c 7c 7c 8c 8c 8c 8c 8c 8c 8c 8c 8c 8c 9c 9c 9d 9d 9d 9d 9d 9d 9d 9d :d :d  :d  :d  :d  :d  :d :d :d :d ;d ;d ;d ;d ;d ;d ;d ;d ;d ;d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx d0 >d1 >d2 >d3 >d4 >d5 >d6 >d7 >d8 >d9 ?d: ?d; ?d< ?d= ?d> ?d? ?d@ ?dA ?dB ?dC @dD @dE @dF @dG @dH @dI @dJ @dK @dL @dM AdN AdO AdP AdQ AdR AdS AdT AdU AdV AdW BdX BdY BdZ Bd[ Bd\ Bd] Bd^ Bd_ Bd` Bda Cdb Cdc Cdd Cde Cdf Cdg Cdh Cdi Ddj Ddk Ddl Ddm Ddn Ddo Ddp Ddq Edr Eds Edt Edu Edv Edw Fdx Fdy Fdz Fd{ Fd| Fd} Gd~ Gd Gd Gd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Gd Gd Hd Hd Hd Hd Hd Hd Hd Id Id Id Id Id Id Id Id Id Id Jd Jd Jd Jd Jd Jd Jd Jd Jd Jd Kd Kd Kd Kd Kd Kd Kd Kd Kd Kd Ld Ld Ld Ld Ld Ld Ld Ld Ld Ld Md Md Md Md Md Md Md Md Md Md Nd Nd Nd Nd Nd Nd Nd Nd Nd Nd Od Od Od Od Od Od Od Od Od Pd Pd Pd Pd Pd Pd Pd Pd Pd Qd Qd Qd Qd Qd Qd Qd Rd Rd Rd Rd Rd Rd Rd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Sd Sd Sd Sd Sd Sd Sd Td Td Td Td Td Td Td Td Ud Ud Ud Ud Ud Vd Vd Vd Ve Ve We We We We We We Xe Xe  Xe  Xe  Xe  Xe  Ye Ye Ye Ye Ye Ye Ye Ze Ze Ze Ze Ze Ze Ze [e [e [e [e [e  [e! [e" [e# [e$ [e% \e& \e' \e( \e) \e* \e+ \e, \e- \e. \e/ ]e0 ]e1 ]e2 ]e3 ]e4 ]e5 ]e6 ]e7 ]e8 ]e9 ^e: ^e; ^e< ^e= ^e> ^e? ^e@ ^eA ^eB ^eC _eD _eE _eF _eG _eH _eI _eJ _eK _eL _eM e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx `eO `eP `eQ `eR `eS `eT `eU `eV `eW aeX aeY aeZ ae[ ae\ ae] ae^ ae_ ae` aea beb bec bed bee bef beg beh bei bej bek cel cem cen ceo cep ceq cer ces cet ceu dev dew dex dey dez de{ de| de} de~ de ee ee ee ee ee ee ee ee ee ee fe fe fe fe fe fe fe fe fe fe ge ge ge ge ge ge ge ge ge ge he he he he he he he he he he ie ie ie ie ie ie ie ie ie ie je je e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx je je je je je je je ke ke ke ke ke ke ke ke ke ke le le le le le le le le le le me me me me me me me me me me ne ne ne ne ne ne ne ne ne ne oe oe oe oe oe oe oe oe oe oe pe pe pe pe pe pe pe pe pe pe qe qe qe qe qe qe qe qe qf qf rf rf rf rf rf rf rf rf  rf  rf  sf  sf  sf sf sf tf tf tf tf tf uf uf uf uf e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx uf vf vf vf vf vf  vf! wf" wf# wf$ wf% wf& wf' wf( xf) xf* xf+ xf, xf- xf. xf/ yf0 yf1 yf2 yf3 zf4 zf5 zf6 zf7 {f8 {f9 {f: {f; {f< |f= |f> |f? |f@ |fA }fB }fC }fD }fE }fF }fG ~fH ~fI ~fJ ~fK ~fL ~fM fN fO fP fQ fR fS fT fU fV fW fX fY fZ f[ f\ f] f^ f_ f` fa fb fc fd fe ff fg fh fi fj fk fl fm fn fo fp fq fr fs ft fu fv fw fx fy fz f{ f| f} f~ f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f g g g g g g g g g g  g  g  g  g  g g g g g g g g g g g g g g g g g g g  g! g" g# g$ g% g& g' g( g) g* g+ g, g- g. g/ g0 g1 g2 g3 g4 g5 g6 g7 g8 g9 g: g; g< g= g> g? g@ gA gB gC gD gE gF gG gH gI gJ gK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx gM gN gO gP gQ gR gS gT gU gV gW gX gY gZ g[ g\ g] g^ g_ g` ga gb gc gd ge gf gg gh gi gj gk gl gm gn go gp gq gr gs gt gu gv gw gx gy gz g{ g| g} g~ g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g h h h h h h h h h h  h  h  h  h  h h h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h  h! h" h# h$ h% h& h' h( h) h* h+ h, h- h. h/ h0 h1 h2 h3 h4 h5 h6 h7 h8 h9 h: h; h< h= h> h? h@ hA hB hC hD hE hF hG hH hI hJ hK hL hM hN hO hP hQ hR hS hT hU hV hW hX hY hZ h[ h\ h] h^ h_ h` ha hb hc hd he hf hg hh hi hj hk hl hm hn ho hp hq hr hs ht hu hv hw hx hy hz h{ h| h} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h h h h h h h h h h h h h h h h h i i i i i i i i i i  i  i  i  i  i i i i i i i i i i i i i i i i i i i  i! i" i# i$ i% i& i' i( i) i* i+ i, i- i. i/ i0 i1 i2 i3 i4 i5 i6 i7 i8 i9 i: i; i< i= i> i? i@ iA iB iC iD iE iF iG iH iI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx iK iL iM iN iO iP iQ iR iS iT iU iV iW iX iY iZ i[ i\ i] i^ i_ i` ia ib ic id ie if ig ih ii ij ik il im in io ip iq ir is it iu iv iw ix iy iz i{ i| i} i~ i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i j j j j j j j j j j  j  j  j  j  j j j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j  j! j" j# j$ j% j& j' j( j) j* j+ j, j- j. j/ j0 j1 j2 j3 j4 j5 j6 j7 j8 j9 j: j; j< j= j> j? j@ jA jB jC jD jE jF jG jH jI jJ jK jL jM jN jO jP jQ jR jS jT jU jV jW jX jY jZ j[ j\ j] j^ j_ j` ja jb jc jd je jf jg jh ji jj jk jl jm jn jo jp jq jr js jt ju jv jw jx jy jz j{ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j} j~ j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j j j j j j j j j j j j j j j j j j k k k k k k k k k k  k  k  k  k  k k k k k k k k k k k k k k k k k k k  k! k" k# k$ k% k& k' k( k) k* k+ k, k- k. k/ k0 k1 k2 k3 k4 k5 k6 k7 k8 k9 k: k; k< k= k> k? k@ kA kB kC kD kE kF kG e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx kI kJ kK kL kM kN kO kP kQ kR kS kT kU kV kW kX kY kZ k[ k\ k] k^ k_ k` ka kb kc kd ke kf kg kh ki kj kk kl km kn ko kp kq kr ks kt ku kv kw kx ky kz k{ k| k} k~ k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k l l l l l l l l l l  l  l  l  l  l l l l l l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx l l l l l l l l l l l l  l! l" l# l$ l% l& l' l( l) l* l+ l, l- l. l/ l0 l1 l2 l3 l4 l5 l6 l7 l8 l9 l: l; l< l= l> l? l@ lA lB lC !lD !lE !lF !lG !lH !lI !lJ !lK !lL !lM "lN "lO "lP "lQ "lR "lS "lT "lU "lV "lW #lX #lY #lZ #l[ #l\ #l] #l^ #l_ #l` #la $lb $lc $ld $le $lf $lg $lh $li $lj $lk %ll %lm %ln %lo %lp %lq %lr %ls %lt %lu &lv &lw &lx &ly e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx &l{ &l| &l} &l~ &l 'l 'l 'l 'l 'l 'l 'l 'l 'l 'l (l (l (l (l (l (l (l (l (l (l )l )l )l )l )l )l )l )l )l )l *l *l *l *l *l *l *l *l *l *l +l +l +l +l +l +l +l +l +l +l ,l ,l ,l ,l ,l ,l ,l ,l ,l ,l -l -l -l -l -l -l -l -l -l -l .l .l .l .l .l .l .l .l .l .l /l /l /l /l /l /l /l /l /l /l 0l 0l 0l 0l 0l 0l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 0l 0l 0l 1l 1l 1l 1l 1l 1l 1l 1l 1l 1l 2l 2l 2l 2l 2l 2l 2l 2l 2l 2l 3l 3l 3l 3l 3l 3l 3l 3l 3m 3m 4m 4m 4m 4m 4m 4m 4m 4m  4m  4m  5m  5m  5m 5m 5m 5m 5m 5m 5m 5m 6m 6m 6m 6m 6m 6m 6m 6m 6m 6m 7m  7m! 7m" 7m# 7m$ 7m% 7m& 7m' 7m( 7m) 8m* 8m+ 8m, 8m- 8m. 8m/ 8m0 8m1 8m2 8m3 9m4 9m5 9m6 9m7 9m8 9m9 9m: 9m; 9m< 9m= :m> :m? :m@ :mA :mB :mC :mD :mE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx :mG ;mH ;mI ;mJ ;mK ;mL ;mM ;mN ;mO ;mP ;mQ mf >mg >mh >mi >mj >mk >ml >mm >mn >mo ?mp ?mq ?mr ?ms ?mt ?mu ?mv ?mw ?mx ?my @mz @m{ @m| @m} @m~ @m @m @m @m @m Am Am Am Am Am Am Am Am Am Am Bm Bm Bm Bm Bm Bm Bm Bm Bm Bm Cm Cm Cm Cm Cm Cm Cm Cm Cm Cm Dm Dm Dm Dm Dm Dm Dm Dm Dm Dm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Em Em Em Em Em Em Em Em Em Fm Fm Fm Fm Fm Fm Fm Fm Fm Fm Gm Gm Gm Gm Gm Gm Gm Gm Gm Gm Hm Hm Hm Hm Hm Hm Hm Hm Hm Hm Im Im Im Im Im Im Im Im Im Im Jm Jm Jm Jm Jm Jm Jm Jm Jm Jm Km Km Km Km Km Km Km Km Km Km Lm Lm Lm Lm Lm Lm Lm Lm Lm Lm Mm Mm Mm Mm Mn Mn Mn Mn Mn Mn Nn Nn Nn Nn  Nn  Nn  Nn  Nn  Nn Nn On On e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx On On On On On On On Pn Pn Pn Pn Pn Pn Pn  Pn! Pn" Pn# Qn$ Qn% Qn& Qn' Qn( Qn) Qn* Qn+ Qn, Qn- Rn. Rn/ Rn0 Rn1 Rn2 Rn3 Rn4 Rn5 Rn6 Rn7 Sn8 Sn9 Sn: Sn; Sn< Sn= Sn> Sn? Sn@ SnA TnB TnC TnD TnE TnF TnG TnH TnI TnJ TnK UnL UnM UnN UnO UnP UnQ UnR UnS UnT UnU VnV VnW VnX VnY VnZ Vn[ Vn\ Vn] Vn^ Vn_ Wn` Wna Wnb Wnc Wnd Wne Wnf Wng Wnh Wni Xnj Xnk Xnl Xnm Xnn Xno Xnp Xnq Xnr Xns Ynt Ynu Ynv Ynw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Yny Ynz Yn{ Yn| Yn} Zn~ Zn Zn Zn Zn Zn Zn Zn Zn Zn [n [n [n [n [n [n [n [n [n [n \n \n \n \n \n \n \n \n \n \n ]n ]n ]n ]n ]n ]n ]n ]n ]n ]n ^n ^n ^n ^n ^n ^n ^n ^n ^n ^n _n _n _n _n _n _n _n _n _n _n `n `n `n `n `n `n `n `n `n `n an an an an an an an an an an bn bn bn bn bn bn bn bn bn bn cn cn cn cn cn cn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx cn cn cn dn dn dn dn dn dn dn dn dn dn en en en en en en en en en en fn fn fn fn fn fn fn fn fn fn go go go go go go go go go go  ho  ho  ho  ho  ho ho ho ho ho ho io io io io io io io io io io jo jo jo  jo! jo" jo# jo$ jo% jo& jo' ko( ko) ko* ko+ ko, ko- ko. ko/ ko0 ko1 lo2 lo3 lo4 lo5 lo6 lo7 lo8 lo9 lo: lo; mo< mo= mo> mo? mo@ moA moB moC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx moE noF noG noH noI noJ noK noL noM noN noO ooP ooQ ooR ooS ooT ooU ooV ooW ooX ooY poZ po[ po\ po] po^ po_ po` poa pob poc qod qoe qof qog qoh qoi qoj qok qol qom ron roo rop roq ror ros rot rou rov row sox soy soz so{ so| so} so~ so so so to to to to to to to to to to uo uo uo uo uo uo uo uo uo uo vo vo vo vo vo vo vo vo vo vo wo wo wo wo wo wo wo wo wo wo e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx xo xo xo xo xo xo xo xo xo yo yo yo yo yo yo yo yo yo yo zo zo zo zo zo zo zo zo zo zo {o {o {o {o {o {o {o {o {o {o |o |o |o |o |o |o |o |o |o |o }o }o }o }o }o }o }o }o }o }o ~o ~o ~o ~o ~o ~o ~o ~o ~o ~o o o o o o o o o o o o o o o o o p p p p p p p p p p  p  p  p  p  p p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p  p! p" p# p$ p% p& p' p( p) p* p+ p, p- p. p/ p0 p1 p2 p3 p4 p5 p6 p7 p8 p9 p: p; p< p= p> p? p@ pA pB pC pD pE pF pG pH pI pJ pK pL pM pN pO pP pQ pR pS pT pU pV pW pX pY pZ p[ p\ p] p^ p_ p` pa pb pc pd pe pf pg ph pi pj pk pl pm pn po pp pq pr ps pt pu e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx pw px py pz p{ p| p} p~ p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p q q q q q q q q q q  q  q  q  q  q q q q q q q q q q q q q q q q q q q  q! q" q# q$ q% q& q' q( q) q* q+ q, q- q. q/ q0 q1 q2 q3 q4 q5 q6 q7 q8 q9 q: q; q< q= q> q? q@ qA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx qC qD qE qF qG qH qI qJ qK qL qM qN qO qP qQ qR qS qT qU qV qW qX qY qZ q[ q\ q] q^ q_ q` qa qb qc qd qe qf qg qh qi qj qk ql qm qn qo qp qq qr qs qt qu qv qw qx qy qz q{ q| q} q~ q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q r r r r r r r r r r  r  r  r  r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r r r r r r r r r r r r r r r r r r  r! r" r# r$ r% r& r' r( r) r* r+ r, r- r. r/ r0 r1 r2 r3 r4 r5 r6 r7 r8 r9 r: r; r< r= r> r? r@ rA rB rC rD rE rF rG rH rI rJ rK rL rM rN rO rP rQ rR rS rT rU rV rW rX rY rZ r[ r\ r] r^ r_ r` ra rb rc rd re rf rg rh ri rj rk rl rm rn ro rp rq rr rs e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ru rv rw rx ry rz r{ r| r} r~ r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r s s s s s s s s s s  s  s  s  s  s s s s s s s s s s s s s s s s s s s  s! s" s# s$ s% s& s' s( s) s* s+ s, s- s. s/ s0 s1 s2 s3 s4 s5 s6 s7 s8 s9 s: s; s< s= s> s? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx sA sB sC sD sE sF sG sH sI sJ sK sL sM sN sO sP sQ sR sS sT sU sV sW sX sY sZ s[ s\ s] s^ s_ s` sa sb sc sd se sf sg sh si sj sk sl sm sn so sp sq sr ss st su sv sw sx sy sz s{ s| s} s~ s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s t t t t t t t t t t  t  t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t  t t t t t t t t t t t t t t t t t t t  t! t" t# t$ t% t& t' t( t) t* t+ t, t- t. t/ t0 t1 t2 t3 t4 t5 t6 t7 t8 t9 t: t; t< t= t> t? t@ tA tB tC tD tE tF tG tH tI tJ tK tL tM tN tO tP tQ tR tS tT tU tV tW tX tY tZ t[ t\ t] t^ t_ t` ta tb tc td te tf tg th ti tj tk tl tm tn to tp tq e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ts tt tu tv tw tx ty tz t{ t| t} t~ t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t u u u u u u u u u u  u  u  u  u  u u u u u u u u u u u u u u u u u u u  u! u" u# u$ u% u& u' u( u) u* u+ u, u- u. u/ u0 u1 u2 u3 u4 u5 u6 u7 u8 u9 u: u; u< u= e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx u? u@ uA uB uC uD uE uF uG uH uI uJ uK uL uM uN uO uP uQ uR uS uT uU uV uW uX uY uZ u[ u\ u] u^ u_ u` ua ub uc ud ue uf ug uh ui uj uk ul um un uo up uq ur us ut uu uv uw ux uy uz u{ u| u} u~ u u u u u u u u u u u u u u u u u u u u u u u u u u u u !u !u !u !u !u !u !u !u !uE'A)5AMYeq},9FS`mz #0=JWdq~& !u& ,v & 6vp& @v' Jw<' Xw' bx' oxn' yx' y:' y' z' zl'  z'  {8'  {'  |'  |j' |' }6' }' ~'~h'~'4'*'4'>]'I'U'^t'g'q.'z''E' '!'"\'#'$'%s'&''-'(')'*D'+','-['.'/"'0+r'14'2>,'3G'4P'5YC'6c'7l'8uZ'9':';q'<'=+'>'?'@B e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx "u "u "u "u "u "u "u "u "u "u #u #u #u #u #u #u #u #u #u #u $u $u $u $u $u $u $u $u $u $u %u %u %u %u %u %u %u %u %u %u &u &u &u &u &u &u &u &u &u &u 'u 'u 'u 'u 'u 'u 'u 'u 'u 'u (u (u (u (u (u (u (u (u (u (u )u )u )u )u )u )u )u )u )u )u *u *u *u *u *u *u *u *u *u *u +u +v +v +v +v +v +v +v +v +v ,v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ,v  ,v  ,v  ,v ,v ,v ,v ,v -v -v -v -v -v -v -v -v -v -v .v .v .v .v  .v! .v" .v# .v$ .v% .v& /v' /v( /v) /v* /v+ /v, /v- /v. /v/ /v0 0v1 0v2 0v3 0v4 0v5 0v6 0v7 0v8 0v9 0v: 1v; 1v< 1v= 1v> 1v? 1v@ 1vA 1vB 1vC 1vD 2vE 2vF 2vG 2vH 2vI 2vJ 2vK 2vL 2vM 2vN 3vO 3vP 3vQ 3vR 3vS 3vT 3vU 3vV 3vW 3vX 4vY 4vZ 4v[ 4v\ 4v] 4v^ 4v_ 4v` 4va 4vb 5vc 5vd 5ve 5vf 5vg 5vh 5vi 5vj 5vk 5vl 6vm 6vn 6vo e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 6vq 6vr 6vs 6vt 6vu 6vv 7vw 7vx 7vy 7vz 7v{ 7v| 7v} 7v~ 7v 7v 8v 8v 8v 8v 8v 8v 8v 8v 8v 8v 9v 9v 9v 9v 9v 9v 9v 9v 9v 9v :v :v :v :v :v :v :v :v :v :v ;v ;v ;v ;v ;v ;v ;v ;v ;v ;v v >v >v >v >v >v >v >v >v >v ?v ?v ?v ?v ?v ?v ?v ?v ?v ?v @v @v @v @v @v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx @v @v @v @v Av Av Av Av Av Av Av Av Av Av Bv Bv Bv Bv Bv Bv Bv Bv Bv Bv Cv Cv Cv Cv Cv Cv Cv Cv Cv Cv Dv Dv Dv Dv Dv Dv Dv Dw Dw Dw Ew Ew Ew Ew Ew Ew Ew  Ew  Ew  Ew  Fw  Fw Fw Fw Fw Fw Fw Fw Fw Fw Gw Gw Gw Gw Gw Gw Gw Gw Gw Gw  Hw! Hw" Hw# Hw$ Hw% Hw& Hw' Hw( Hw) Hw* Iw+ Iw, Iw- Iw. Iw/ Iw0 Iw1 Iw2 Iw3 Iw4 Jw5 Jw6 Jw7 Jw8 Jw9 Jw: Jw; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Jw= Jw> Kw? Kw@ KwA KwB LwC LwD LwE MwF MwG MwH NwI NwJ NwK NwL NwM OwN OwO OwP OwQ OwR PwS PwT PwU PwV PwW PwX QwY QwZ Qw[ Qw\ Qw] Qw^ Rw_ Rw` Rwa Rwb Rwc Rwd Rwe Rwf Rwg Rwh Swi Swj Swk Swl Swm Swn Swo Swp Swq Swr Tws Twt Twu Twv Tww Twx Twy Twz Tw{ Tw| Uw} Uw~ Uw Uw Uw Uw Uw Uw Uw Uw Vw Vw Vw Vw Vw Vw Vw Vw Vw Vw Ww Ww Ww Ww Ww Ww Ww Ww Ww Ww Xw Xw Xw Xw Xw Xw Xw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Xw Xw Yw Yw Yw Yw Yw Yw Yw Yw Yw Yw Zw Zw Zw Zw Zw Zw Zw Zw Zw Zw [w [w [w [w [w [w [w [w [w [w \w \w \w \w \w \w \w \w \w \w ]w ]w ]w ]w ]w ]w ]w ]w ]w ]w ^w ^w ^w ^w ^w ^w ^w ^w ^w ^w _w _w _w _w _w _w _w _w _w _w `w `w `w `w `w `w `w `w `w `w aw aw aw aw aw aw aw aw aw aw bw bx bx bx bx bx bx bx bx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx cx  cx  cx  cx  cx  cx cx cx cx cx dx dx dx dx dx dx dx dx ex ex ex ex ex ex  ex! ex" fx# fx$ fx% fx& fx' fx( gx) gx* gx+ gx, gx- gx. hx/ hx0 hx1 hx2 hx3 hx4 hx5 ix6 ix7 ix8 ix9 ix: ix; ix< jx= jx> jx? kx@ kxA kxB kxC kxD kxE kxF kxG kxH kxI lxJ lxK lxL lxM lxN lxO lxP lxQ lxR lxS mxT mxU mxV mxW mxX mxY mxZ mx[ mx\ mx] nx^ nx_ nx` nxa nxb nxc nxd nxe nxf nxg oxh oxi oxj oxk oxl oxm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx oxo oxp oxq pxr pxs pxt pxu pxv pxw pxx pxy pxz px{ qx| qx} qx~ qx qx qx qx qx qx qx rx rx rx rx rx rx rx rx rx rx sx sx sx sx sx sx sx sx sx sx tx tx tx tx tx tx tx tx tx tx ux ux ux ux ux ux ux ux ux ux vx vx vx vx vx vx vx vx vx vx wx wx wx wx wx wx wx wx wx wx xx xx xx xx xx xx xx xx xx xx yx yx yx yx yx yx yx yx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx yx zx zx zx zx zx zx zx zx zx zx {x {x {x {x {x {x {x {x {x {x |x |x |x |x |x |x |x |x |x |x }x }x }x }x }x }x }x }x }x }x ~x ~x ~y ~y ~y ~y ~y ~y ~y ~y y y  y  y  y  y  y y y y y y y y y y y y y y y y y y y  y! y" y# y$ y% y& y' y( y) y* y+ y, y- y. y/ y0 y1 y2 y3 y4 y5 y6 y7 y8 y9 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y; y< y= y> y? y@ yA yB yC yD yE yF yG yH yI yJ yK yL yM yN yO yP yQ yR yS yT yU yV yW yX yY yZ y[ y\ y] y^ y_ y` ya yb yc yd ye yf yg yh yi yj yk yl ym yn yo yp yq yr ys yt yu yv yw yx yy yz y{ y| y} y~ y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y z z z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z  z  z  z  z  z z z z z z z z z z z z z z z z z z z  z! z" z# z$ z% z& z' z( z) z* z+ z, z- z. z/ z0 z1 z2 z3 z4 z5 z6 z7 z8 z9 z: z; z< z= z> z? z@ zA zB zC zD zE zF zG zH zI zJ zK zL zM zN zO zP zQ zR zS zT zU zV zW zX zY zZ z[ z\ z] z^ z_ z` za zb zc zd ze zf zg zh zi zj zk e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx zm zn zo zp zq zr zs zt zu zv zw zx zy zz z{ z| z} z~ z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z { { { { { { { { { {  {  {  {  {  { { { { { { { { { { { { { { { { { { {  {! {" {# {$ {% {& {' {( {) {* {+ {, {- {. {/ {0 {1 {2 {3 {4 {5 {6 {7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx {9 {: {; {< {= {> {? {@ {A {B {C {D {E {F {G {H {I {J {K {L {M {N {O {P {Q {R {S {T {U {V {W {X {Y {Z {[ {\ {] {^ {_ {` {a {b {c {d {e {f {g {h {i {j {k {l {m {n {o {p {q {r {s {t {u {v {w {x {y {z {{ {| {} {~ { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { | | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | |  |  |  |  |  | | | | | | | | | | | | | | | | | | |  |! |" |# |$ |% |& |' |( |) |* |+ |, |- |. |/ |0 |1 |2 |3 |4 |5 |6 |7 |8 |9 |: |; |< |= |> |? |@ |A |B |C |D |E |F |G |H |I |J |K |L |M |N |O |P |Q |R |S |T |U |V |W |X |Y |Z |[ |\ |] |^ |_ |` |a |b |c |d |e |f |g |h |i e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |k |l |m |n |o |p |q |r |s |t |u |v |w |x |y |z |{ || |} |~ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | } } } } } } } } } }  }  }  }  }  } } } } } } } } } } } } } } } } } } }  }! }" }# }$ }% }& }' }( }) }* }+ }, }- }. }/ }0 }1 }2 }3 }4 }5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx }7 }8 }9 }: }; }< }= }> }? }@ }A }B }C }D }E }F }G }H }I }J }K }L }M }N }O }P }Q }R }S }T }U }V }W }X }Y }Z }[ }\ }] }^ }_ }` }a }b }c }d }e }f }g }h }i }j }k }l }m }n }o }p }q }r }s }t }u }v }w }x }y }z }{ }| }} }~ } } } } } } } } } } } } } } } } } } } } } } } } } } } } } e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } ~ ~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ~ ~ ~ ~ ~ ~ ~  ~  ~  ~  ~  ~ ~ ~ ~~~~~~~~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~d~e~f~g e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~i~j~k ~l ~m ~n ~o ~p ~q ~r ~s ~t ~u ~v ~w ~x ~y ~z ~{ ~| ~} ~~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~      !"#$%&'()*+,-./0123 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx56789:;<=>? @ A B C D E F!G!H!I!J!K!L!M"N"O#P#Q#R#S#T#U#V#W#X#Y$Z$[$\$]$^$_$`$a$b$c%d%e%f%g%h%i%j%k%l%m&n&o&p&q&r&s&t&u&v&w'x'y'z'{'|'}'~'''(((((((((())))))))))**** e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*****++++++++++,,,,,,,,,,----------..........//////////0000000000111111111122222222223333333333444444 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy444555555 5 5 5 5 6666666666777777777 7!8"8#8$8%8&8'8(8)8*8+9,9-9.9/909192939495:6:7:8:9:::;:<:=:>:?;@;A;B;C;D;E;F;G<H<I<J<K<L<M<N<O=P=Q=R=S=T=U=V=W=X>Y>Z>[>\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>^>_>`>a?b?c?d?e?f?g?h?i?j?k@l@m@n@o@p@q@r@s@t@uAvAwAxAyAzA{A|B}B~BBBBBCCCCCCCCDDDDDDDDEEEEEEEEEFFFFFFFFFGGGGGGGHHHHHHHIIIIII \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIJJJJJJJJKKKKKKKKKLLLLLLLLLMMMMMMNNNNNNOOOOOOOPPPPPPPQQQQQQQQRRRRRRRRSSSSSSSSSS T T T T TTTTTTUUU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUUUUUUVVV V!V"V#V$V%V&V'W(W)W*W+W,W-W.W/W0W1X2X3X4X5X6X7X8X9X:X;Y<Y=Y>Y?Y@YAYBYCYDYEZFZGZHZIZJZKZLZMZNZO[P[Q[R[S[T[U[V[W[X[Y\Z\[\\\]\^\_\`\a\b\c]d]e]f]g]h]i]j]k]l]m^n^o^p^q^r^s \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^u^v^w_x_y_z_{_|_}_~___``````````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffggggggggg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyhhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmm m m m m nnnnnnnnnnooooooooo o!p"p#p$p%p&p'p(p)p*p+q,q- \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyq/q0q1q2q3q4r5r6r7r8r9r:r;r<r=s>s?s@sAsBsCsDsEsFsGtHtItJtKtLtMtNtOtPtQuRuSuTuUuVuWuXuYuZu[v\v]v^v_v`vavbvcvdvewfwgwhwiwjwkwlwmwnwoxpxqxrxsxtxuxvxwxxxyyzy{y|y}y~yyyyyzzzzzzz \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCD \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpytuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABC \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy             ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J KLMNOPQRSTUVWXYZ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          ! ! ! ! !!!!!!" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy""""""""### #!#"###$#%#&#'$($)$*$+$,$-$.$/$0$1%2%3%4%5%6%7%8%9%:%;&<&=&>&?&@&A&B&C&D&E'F'G'H'I'J'K'L'M'N'O(P(Q(R(S(T(U(V(W(X(Y)Z)[)\)])^)_)`)a)b)c*d*e*f*g*h*i*j*k*l*m+n+o+p+q \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+s+t+u+v+w,x,y,z,{,|,},~,,,----------..........//////////00000000001111111111222222222233333333334444444 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy4455555555556666666666777777777788888888889999999999:::::: : : : : ;;;;;;;;;;<<<<<<<<< <!="=#=$=%=&='=(=)=*=+ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>->.>/>0>1>2>3>4>5?6?7?8?9?:?;?<?=?>??@@@A@B@C@D@E@F@G@H@IAJAKALAMANAOAPAQARASBTBUBVBWBXBYBZB[B\B]C^C_C`CaCbCcCdCeCfCgDhDiDjDkDlDmDnDoDpDqErEsEtEuEvEwExEyEzE{F|F}F~FFFFFFFGGG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTT T T T T TTTTUUUUUUUUUUVVVVV V!V"V#V$V%W&W'W(W)W*W+W,W-W.W/X0X1X2X3X4X5X6X7X8X9Y:Y;Y<Y=Y>Y?Y@YAYB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZDZEZFZGZHZIZJZKZLZM[N[O[P[Q[R[S[T[U[V[W\X\Y\Z\[\\\]\^\_\`\a]b]c]d]e]f]g]h]i]j]k^l^m^n^o^p^q^r^s^t^u_v_w_x_y_z_{_|_}_~_``````````aaaaaaaaaabbbbbbbbbbcc \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpycccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkklllll \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyllllmmmmmmmm m m n n nnnnnnnnoooooooooop p!p"p#p$p%p&p'p(p)q*q+q,q-q.q/q0q1q2q3r4r5r6r7r8r9r:r;r<r=s>s?s@sAsBsCsDsEsFsGtHtItJtKtLtMtNtOtPtQuRuSuTuUuVuWuXuY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyu[v\v]v^v_v`vavbvcvdvewfwgwhwiwjwkwlwmwnwoxpxqxrxsxtxuxvxwxxxyyzy{y|y}y~yyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnop \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyC'(5BO\iv,9FS`mz #0=JWdq~'B'DY'E'F'Gp'H'I*'J'K"'L+A'M4'N>'OGX'PP'QZ'Rco'Sl'Tu)'U'V'W@'X'Y'ZW'['\']n'^'_('`'a'b?'c'd'eV'f"'g,'h5m'i>'jH''kQ'lZ'md>'nm'ov'pU'q'r'sl't'u&'v'w'x='y'z'{T'|'}'~k' '%'!'*'4<'='G \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                   !"#$%&'() \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!"" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy"""""""##########$$$$$$$$$$%%%%%%%%%% & & & & &&&&&&''''''''''((( (!("(#($(%(&(')()))*)+),)-).)/)0)1*2*3*4*5*6*7*8*9*:*;+<+=+>+?+@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+B+C+D+E,F,G,H,I,J,K,L,M,N,O-P-Q-R-S-T-U-V-W-X-Y.Z.[.\.].^._.`.a.b.c/d/e/f/g/h/i/j/k/l/m0n0o0p0q0r0s0t0u0v0w1x1y1z1{1|1}1~1112222222222333333333344444444 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy455555555556666666666777777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========> \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>>>>>>>>?????? ? ? ? ? @@@@@@@@@@AAAAAAAAA A!B"B#B$B%B&B'B(B)B*B+C,C-C.C/C0C1C2C3C4C5D6D7D8D9D:D;D<D=D>D?E@EAEBECEDEEEFEGEHEIFJFKFLFMFNFOFPFQFRFSGTGUGVGW \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGYGZG[G\G]H^H_H`HaHbHcHdHeHfHgIhIiIjIkIlImInIoIpIqJrJsJtJuJvJwJxJyJzJ{K|K}K~KKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYY Y Y Y Y YYYY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZZZZZZZZZ[[[[[ [!["[#[$[%\&\'\(\)\*\+\,\-\.\/]0]1]2]3]4]5]6]7]8]9^:^;^<^=^>^?^@^A^B^C_D_E_F_G_H_I_J_K_L_M`N`O`P`Q`R`S`T`U`V`WaXaYaZa[a\a]a^a_a`aabbbcbdbebfbgbhbibjbkclcmcn \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpycpcqcrcsctcudvdwdxdydzd{d|d}d~deeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllll \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylllmmmmmmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrr r r s s ssssssssttttttttttu u!u"u#u$u%u&u'u( \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyv*v+v,v-v.v/v0v1v2v3w4w5w6w7w8w9w:w;w<w=x>x?x@xAxBxCxDxExFxGyHyIyJyKyLyMyNyOyPyQzRzSzTzUzVzWzXzYzZz[{\{]{^{_{`{a{b{c{d{e|f|g|h|i|j|k|l|m|n|o}p}q}r}s}t}u}v}w}x}y~z~{~|~}~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUV \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=> \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~          !!!!!!!!!!""""""""" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((())))))))))**********++++++ + + + + ,, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,,,,,,,--------- -!.".#.$.%.&.'.(.).*.+/,/-/.///0/1/2/3/4/5060708090:0;0<0=0>0?1@1A1B1C1D1E1F1G1H1I2J2K2L2M2N2O2P2Q2R2S3T3U3V3W3X3Y3Z3[3\3]4^4_4`4a4b4c4d4e4f4g5h5i5j5k5l \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy5n5o5p5q6r6s6t6u6v6w6x6y6z6{7|7}7~777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>> \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEE E E E E EEEEFFFFFFFFFFGGGGG G!G"G#G$G%H& \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyH(H)H*H+H,H-H.H/I0I1I2I3I4I5I6I7I8I9J:J;J<J=J>J?J@JAJBJCKDKEKFKGKHKIKJKKKLKMLNLOLPLQLRLSLTLULVLWMXMYMZM[M\M]M^M_M`MaNbNcNdNeNfNgNhNiNjNkOlOmOnOoOpOqOrOsOtOuPvPwPxPyPzP{P|P}P~PQQQQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^ ^ ^ _ _ ________``````````a a!a"a#a$a%a&a'a(a)b*b+b,b-b.b/b0b1b2b3c4c5c6c7c8c9c:c;c<c= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyd?d@dAdBdCdDdEdFdGeHeIeJeKeLeMeNeOePeQfRfSfTfUfVfWfXfYfZf[g\g]g^g_g`gagbgcgdgehfhghhhihjhkhlhmhnhoipiqirisitiuiviwixiyjzj{j|j}j~jjjjjkkkkkkkkkkllllllllllmmm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpymmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvv \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyvvvwwwwwwwwwwxxxx x x x x xxyyyyyyyyyyzzzzzzz z!z"z#{${%{&{'{({){*{+{,{-|.|/|0|1|2|3|4|5|6|7}8}9}:};}<}=}>}?}@}A~B~C~D~E~F~G~H~I~J~KLMNOPQRST \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpymnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$% \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghij \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylmnopqrstuvwxyz{|}~                              \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                 !"#$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq r s t u v w x y z {!|!}!~!!! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((())))))))))********* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy++++++++++,,,,,,,,,,----------..........// / / / / ////000000000011111 1!1"1#1$1%2&2'2(2)2*2+2,2-2.2/303132333435363738394:4; \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy4=4>4?4@4A4B4C5D5E5F5G5H5I5J5K5L5M6N6O6P6Q6R6S6T6U6V6W7X7Y7Z7[7\7]7^7_7`8a8b8c8d8e8f8g8h8i9j9k9l9m9n9o9p9q9r9s:t:u:v:w:x:y:z:{:|:};~;;;;;;;;;<<<<<<<<<<======= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy==>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGGGGGGGGGHHHHHHHHHH I I I I IIIIIIJJJJJJJJJJKKK K!K"K#K$K%K&K'L(L)L*L+L,L-L.L/L0L1M2M3M4M5M6M7M8M9M:M;N<N=N>N?N@NANBNCNDNEOFOGOHOIOJOKOLOMONOOPPPQPR \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPTPUPVPWPXPYQZQ[Q\Q]Q^Q_Q`QaQbQcRdReRfRgRhRiRjRkRlRmSnSoSpSqSrSsStSuSvSwTxTyTzT{T|T}T~TTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYC'(5BO\iv,9FS`mz #0=JWdq~'Y'b 'lj'u'~$''';'''R'' 'i''#''':' ''Q'&'3 '>h'G'Q"'['e'n9'x''P'' 'g''!'~''8'''O'' ' f'' '(}'2';7'D'M'WN'`'i'se'|''|''6'''M' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbbb b b b \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyccccccccccddddddddd d!e"e#e$e%e&e'e(e)e*e+f,f-f.f/f0f1f2f3f4f5g6g7g8g9g:g;g<g=g>g?h@hAhBhChDhEhFhGhHhIiJiKiLiMiNiOiPiQiRiSjTjUjVjWjXjYjZj[j\j]k^k_k`kakbkckdkekfkglhli \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylklllmlnlolplqmrmsmtmumvmwmxmymzm{n|n}n~nnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{|| | | | | ||||}}}}}}}}}}~~~~~ ~!~"~# \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789: \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyjklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~             \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                     \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyRSTUVWXYZ[\]^_`abcdefghijklmno p q r s t u v w x y!z!{!|!}!~!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&& \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&&&&&&&''''''''''(((((((((())))))))))**********++++++++++,,,---....////00000111112222223333 3 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy4 4 4444455555556666666 6!7"7#7$7%7&7'7(7)8*8+8,8-8.8/808182839495969798999:9;9<9=:>:?:@:A:B:C:D:E:F:G;H;I;J;K;L;M;N;O;P;Q<R<S<T<U<V<W<X<Y<Z<[=\=]=^=_=`=a=b=c=d=e>f>g \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>i>j>k>l>m>n>o?p?q?r?s?t?u?v?w?x?y@z@{@|@}@~@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGGGG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNN N N N N OOOOOOOOOOPPPPPPPPQ Q! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQ#Q$Q%Q&Q'R(R)R*R+R,R-R.R/R0S1S2S3S4S5S6S7S8S9T:T;T<T=T>T?T@TATBUCUDUEUFUGUHUIUJUKVLVMVNVOVPVQVRVSVTVUWVWWWXWYWZW[W\W]W^W_X`XaXbXcXdXeXfXgXhXiYjYkYlYmYnYoYpYqYrYsZtZuZvZwZxZyZz[{[|[}[~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[[\\\\\\\\]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeee \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiii j j j j jjjjjjkkkkkkkkkklll l!l"l#l$l%l&l'm(m)m*m+m,m-m.m/m0m1n2n3n4n5n6n7n8 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyn:n;o<o=o>o?o@oAoBoCoDoEpFpGpHpIpJpKpLpMpNpOqPqQqRqSqTqUqVqWqXqYrZr[r\r]r^r_r`rarbrcsdsesfsgshsisjskslsmtntotptqtrtstttutvtwuxuyuzu{u|u}u~uuuvvvvvvvvvvwwwwwwwwww \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyhijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01234567 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     !"#$%&'()*+,-./0123456789:;<=>? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy g h i j k l m n o p qrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!"#$% & ' ( ) * + , - . /!0!1!2!3!4!5!6!7!8!9":";"<"=">"?"@"A"B"C#D#E#F#G#H#I#J#K#L#M$N$O$P$Q$R$S$T$U$V$W%X%Y%Z%[%\%]%^%_%`%a&b&c&d&e&f&g&h&i&j&k'l'm'n'o'p'q'r's't'u(v(w(x(y(z({(| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy(~())))))))))**********++++++++++,,,,,,,,,,----------..........//////////00000000001111111111 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy22222222233333333334444444444555555555566666666 6 6 7 7 7777777788888888889 9!9"9#9$9%9&9'9(9):*:+:,:-:.:/:0:1:2:3;4;5;6 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;8;9;:;;;<;=<><?<@<A<B<C<D<E<F<G=H=I=J=K=L=M=N=O=P=Q>R>S>T>U>V>W>X>Y>Z>[?\?]?^?_?`?a?b?c?d?e@f@g@h@i@j@k@l@m@n@oApAqArAsAtAuAvAwAxAyBzB{B|B}B~BBBBBCCCCCCCCCCDDDDDD \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNNNNNNNNNNOOOOOOOOOOPPPP P P P P PPQQQQQQQQQQRRRRRRR R!R"R#S$S%S&S'S(S)S*S+S,S-T.T/T0T1T2T3T4T5T6T7U8U9U:U;U<U=U>U?U@UAVBVCVDVEVFVGVHVIVJVKWLWM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWOWPWQWRWSWTWUXVXWXXXYXZX[X\X]X^X_Y`YaYbYcYdYeYfYgYhYiZjZkZlZmZnZoZpZqZrZs[t[u[v[w[x[y[z[{[|[}\~\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________````` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiii \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyi j j j j jjjjjjkkkkkkkkkklll l!l"l#l$l%l&l'm(m)m*m+m,m-m.m/m0m1n2n3n4n5n6n7n8n9n:n;o<o=o>o?o@oAoBoCoDoEpFpGpHpIpJpKpLpMpNpOqPqQqRqSqTqUqVqWqXqYrZr[r\r]r^r_r`rarbrcsd \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpysfsgshsisjskslsmtntotptqtrtstttutvtwuxuyuzu{u|u}u~uuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{|||| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|||||}}}}}}}}}}~~~~~      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012345 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcC((5BO\iv,9FS`mz #0=JWdq~'d'''{''5'Ò' '*L'3ĩ'<'Fc'O'X'bz'm'v4'Ǒ''K'Ȩ''b'ɿ''y''3'ː''J' ̧''a'&;'/'8x'A'Q2'ZϏ'c'lI'vЦ''`'ѽ''w''1'ӎ((H(ԥ((_(ռ((v((  0( *׍( 3( <G( Fؤ(Q(e^ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                  ! " # $ % & ' ( ) * + , - . / 0 1234 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyÓÔÕÖרÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ         \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!!!!!!!!""""""""""###### # # # # $$$$$$$$$$%%%%%%%%% %!&"&#&$&%&&&'&(&)&*&+','-'.'/'0'1'2'3'4'5(6(7(8(9(:(;(<(=(>(?)@)A)B)C)D)E)F)G)H)I*J*K \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*M*N*O*P*Q*R*S+T+U+V+W+X+Y+Z+[+\+],^,_,`,a,b,c,d,e,f,g-h-i-j-k-l-m-n-o-p-q.r.s.t.u.v.w.x.y.z.{/|/}/~//Ā/ā/Ă/ă/Ą/ą0Ć0ć0Ĉ0ĉ0Ċ0ċ0Č0č0Ď0ď1Đ1đ1Ē1ē1Ĕ1ĕ1Ė1ė1Ę1ę2Ě2ě2Ĝ2ĝ2Ğ2ğ2Ġ2ġ2Ģ2ģ3Ĥ3ĥ3Ħ3ħ3Ĩ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3Ī3ī3Ĭ3ĭ4Į4į4İ4ı4IJ4ij4Ĵ4ĵ4Ķ4ķ5ĸ5Ĺ5ĺ5Ļ5ļ5Ľ5ľ5Ŀ556666666666777777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<== = = = = ====>>>>>>>>>>????? ?!?"?#?$?%@&@'@(@)@*@+@,@-@.@/A0A1A2A3A4A5A6A7A8A9B:B;B<B=B>B?B@BABBBCCDCECFCGCHCICJCKCLCMDNDODPDQDRDSDTDUDVDWEXEYEZE[E\E]E^E_E`EaFb \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFdFeFfFgFhFiFjFkGlGmGnGoGpGqGrGsGtGuHvHwHxHyHzH{H|H}H~HIŀIŁIłIŃIńIŅIņIŇIňIʼnJŊJŋJŌJōJŎJŏJŐJőJŒJœKŔKŕKŖKŗKŘKřKŚKśKŜKŝLŞLşLŠLšLŢLţLŤLťLŦLŧMŨMũMŪMūMŬMŭMŮMůMŰMűNŲNųNŴNŵNŶNŷNŸNŹNźNŻOżOŽOžOſ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVV V V W W WWWWWWWWXXXXXXX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXXY Y!Y"Y#Y$Y%Y&Y'Y(Y)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3[4[5[6[7[8[9[:[;[<[=\>\?\@\A\B\C\D\E\F\G]H]I]J]K]L]M]N]O]P]Q^R^S^T^U^V^W^X^Y^Z^[_\_]_^___`_a_b_c_d_e`f`g`h`i`j`k`l`m`n`oapaqarasatauavawaxay \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyb{b|b}b~bbƀbƁbƂbƃcƄcƅcƆcƇcƈcƉcƊcƋcƌcƍdƎdƏdƐdƑdƒdƓdƔdƕdƖdƗeƘeƙeƚeƛeƜeƝeƞeƟeƠeơfƢfƣfƤfƥfƦfƧgƨgƩgƪgƫgƬgƭhƮhƯhưhƱhƲhƳhƴiƵiƶiƷiƸiƹiƺiƻjƼjƽjƾjƿjjjjkkkkkkkkllllllllllm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpymmmmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrr r r r r rrrrssssssssssttttt t!t"t#t$t%u&u'u(u)u*u+u,u-u.u/v0v1v2v3 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyv5v6v7v8v9w:w;w<w=w>w?w@wAwBwCxDxExFyGyHyIzJzKzLzM{N{O{P{Q|R|S|T|U|V|W}X}Y}Z}[}\}]~^_`abcdefghijklmnopqrstuvwxyz{|}~ǀǁǂǃDŽDždžLJLjljNJNjnjǍǎǏǐ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyǒǓǔǕǖǗǘǙǚǛǜǝǞǟǠǡǢǣǤǥǦǧǨǩǪǫǬǭǮǯǰDZDzdzǴǵǶǷǸǹǺǻǼǽǾǿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ȀȁȂȃȄȅȆȇȈȉȊȋȌȍȎȏȐȑȒȓȔȕȖȗȘșȚțȜȝȞȟȠȡȢȣȤȥȦȧ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyȩȪȫȬȭȮȯȰȱȲȳȴȵȶȷȸȹȺȻȼȽȾȿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`a \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpycdefghijklmnopqrstuvwxyz{|}~ɀɁɂɃɄɅɆɇɈɉɊɋɌɍɎɏɐɑɒɓɔɕɖɗɘəɚɛɜɝɞɟɠɡɢɣɤɥɦɧɨɩɪɫɬɭɮɯɰɱɲɳɴɵɶɷɸɹɺɻɼɽɾ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyz{|}~ʀʁʂʃʄʅʆʇʈʉʊʋʌʍʎʏʐʑʒʓʔʕʖʗʘʙʚʛʜʝʞʟʠʡʢʣʤʥʦʧʨʩʪʫʬʭʮʯʰʱʲʳʴʵʶʷʸʹʺʻʼʽʾʿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ˀˁ˂˃˄˅ˆˇˈˉˊˋˌˍˎˏ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyˑ˒˓˔˕˖˗˘˙˚˛˜˝˞˟ˠˡˢˣˤ˥˦˧˨˩˪˫ˬ˭ˮ˯˰˱˲˳˴˵˶˷˸˹˺˻˼˽˾˿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~̛̖̗̘̙̀́̂̃̄̅̆̇̈̉̊̋̌̍̎̏̐̑̒̓̔̕̚ ̜ ̝ ̞ ̟ ̠ ̡ ̢ ̣ ̤ ̥ ̦ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy ̨ ̩ ̪ ̫ ̬ ̭ ̮ ̯ ̰ ̱ ̲ ̳ ̴ ̵ ̶ ̷ ̸ ̹ ̺ ̻ ̼ ̽ ̾ ̿               \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybcdefghijklmnopqrstuvwxyz{|}~̀́ ͂ ̓ ̈́ ͅ ͆ ͇ ͈ ͉ ͊ ͋!͌!͍!͎!͏!͐!͑!͒!͓!͔!͕"͖"͗"͘"͙"͚"͛"͜"͝"͞"͟#͠#͡#͢#ͣ#ͤ#ͥ#ͦ#ͧ#ͨ#ͩ$ͪ$ͫ$ͬ$ͭ$ͮ$ͯ$Ͱ$ͱ$Ͳ$ͳ%ʹ%͵%Ͷ%ͷ%͸%͹%ͺ%ͻ%ͼ%ͽ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&Ϳ&&&&&&&&''''''''''(((((((((())))))))))**********++++++++++,,,,,,,,,,------ - - - - ........../// \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy///// /!0"0#0$0%0&0'0(0)0*0+1,1-1.1/101112131415262728292:2;2<2=2>2?3@3A3B3C3D3E3F3G3H3I4J4K4L4M4N4O4P4Q4R4S5T5U5V5W5X5Y5Z5[5\5]6^6_6`6a6b6c6d6e6f6g7h7i7j7k7l7m7n7o7p7q8r8s8t8u8v8w \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy8y8z8{9|9}9~99΀9΁9΂9΃9΄9΅:Ά:·:Έ:Ή:Ί:΋:Ό:΍:Ύ:Ώ;ΐ;Α;Β;Γ;Δ;Ε;Ζ;Η;Θ;Ι<Κ<Λ<Μ<Ν<Ξ<Ο<Π<Ρ<΢<Σ=Τ=Υ=Φ=Χ=Ψ=Ω=Ϊ=Ϋ=ά=έ>ή>ί>ΰ>α>β>γ>δ>ε>ζ>η?θ?ι?κ?λ?μ?ν?ξ?ο??@@@@@@@@@@AAAAAAAAA \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBBCCDDDEEEFFFFFGGGGGHIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLL M M M M MMMMMMNNNNNNNNNNOOO O!O"O#O$O%O&O'P(P)P*P+P,P-P.P/P0P1 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQ3Q4Q5Q6Q7Q8Q9Q:Q;R<R=R>R?R@RARBRCRDRESFSGSHSISJSKSLSMSNSOTPTQTRTSTTTUTVTWTXTYUZU[U\U]U^U_U`UaUbUcVdVeVfVgVhViVjVkVlVmWnWoWpWqWrWsWtWuWvWwXxXyXzX{X|X}X~XXπXρYςYσYτYυYφYχYψYωYϊYϋZόZύZώ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZϐZϑZϒZϓZϔZϕ[ϖ[ϗ[Ϙ[ϙ[Ϛ[ϛ[Ϝ[ϝ[Ϟ[ϟ\Ϡ\ϡ\Ϣ\ϣ\Ϥ\ϥ\Ϧ\ϧ\Ϩ\ϩ]Ϫ]ϫ]Ϭ]ϭ]Ϯ]ϯ]ϰ]ϱ]ϲ]ϳ^ϴ^ϵ^϶^Ϸ^ϸ^Ϲ^Ϻ^ϻ^ϼ^Ͻ_Ͼ_Ͽ________``````````aaaaaaaaaabbbbbbbbbbcccccc \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpycccddddddddddeeeeeeeeeeffffff f f f f gggggggggghhhhhhhhh h!i"i#i$i%i&i'i(i)i*i+j,j-j.j/j0j1j2j3j4j5k6k7k8k9k:k;k<k=k>k?l@lAlBlClDlElFlGlH \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpymJmKmLmMmNmOmPmQmRmSnTnUnVnWnXnYnZn[n\n]o^o_o`oaobocodoeofogphpipjpkplpmpnpopppqqrqsqtquqvqwqxqyqzq{r|r}r~rrЀrЁrЂrЃrЄrЅsІsЇsЈsЉsЊsЋsЌsЍsЎsЏtАtБtВtГtДtЕtЖtЗtИtЙuКuЛuМuНuОuПuРuСuТuУvФvХ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyvЧvШvЩvЪvЫvЬvЭwЮwЯwаwбwвwгwдwеwжwзxиxйxкxлxмxнxоxпxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyabcdefghijklmnopqrstuvwxyz{|}~рстуфхцчшщъыьэюяѐёђѓєѕіїјљњћќѝўџѠѡѢѣѤѥѦѧѨѩѪѫѬѭѮѯѰѱѲѳѴѵѶѷѸѹѺѻѼ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyѾѿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyxyz{|}~Ҁҁ҂҃҄҅҆҇҈҉ҊҋҌҍҎҏҐґҒғҔҕҖҗҘҙҚқҜҝҞҟҠҡҢңҤҥҦҧҨҩҪҫҬҭҮүҰұҲҳҴҵҶҷҸҹҺһҼҽҾҿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy23456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ӀӁӂӃӄӅӆӇӈӉӊӋӌӍ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyӏӐӑӒӓӔӕӖӗӘәӚӛӜӝӞӟӠӡӢӣӤӥӦӧӨөӪӫӬӭӮӯӰӱӲӳӴӵӶӷӸӹӺӻӼӽӾӿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ԀԁԂԃԄԅԆԇԈԉԊԋԌԍԎԏԐԑԒԓԔԕԖԗԘԙԚԛԜԝԞԟԠԡԢԣԤ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyԦԧԨԩԪԫԬԭԮԯ԰ԱԲԳԴԵԶԷԸԹԺԻԼԽԾԿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy`abcdefghijklmnopqrstuvwxyz{|}~ՀՁՂՃՄՅՆՇՈՉՊՋՌՍՎՏՐՑՒՓՔՕՖ՗՘ՙ՚՛՜՝՞՟ՠաբգդեզէըթժիլխծկհձղճմյնշոչպջ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyսվտ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r stu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpywxyz{|}~րցւփքօֆևֈ։֊֋֌֍֎֏֐ְֱֲֳִֵֶַָֹֺֻּֽ֑֖֛֢֣֤֥֦֧֪֚֭֮֒֓֔֕֗֘֙֜֝֞֟֠֡֨֩֫֬֯־ֿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&' ( ) * + , - . / \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy 1!2!3!4!5!6!7!8!9!:!;"<"=">"?"@"A"B"C"D"E#F#G#H#I#J#K#L#M#N#O$P$Q$R$S$T$U$V$W$X$Y%Z%[%\%]%^%_%`%a%b%c&d&e&f&g&h&i&j&k&l&m'n'o'p'q'r's't'u'v'w(x(y(z({(|(}(~((׀(ׁ)ׂ)׃)ׄ)ׅ)׆)ׇ)׈)׉)׊)׋*׌ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*׎*׏*א*ב*ג*ד*ה*ו+ז+ח+ט+י+ך+כ+ל+ם+מ+ן,נ,ס,ע,ף,פ,ץ,צ,ק,ר,ש-ת-׫-׬-׭-׮-ׯ-װ-ױ-ײ-׳.״.׵.׶.׷.׸.׹.׺.׻.׼.׽/׾/׿////////0000000000111111111122222222223333 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3333344444444445555555555666666 6 6 6 6 7777777777888888888 8!9"9#9$9%9&9'9(9)9*9+:,:-:.:/:0:1:2:3:4:5;6;7;8;9;:;;;<;=;>;?<@<A<B<C<D<E<F \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<H<I=J=K=L=M=N=O=P=Q=R=S>T>U>V>W>X>Y>Z>[>\>]?^?_?`?a?b?c?d?e?f?g@h@i@j@k@l@m@n@o@p@qArAsAtAuAvAwAxAyAzA{B|B}B~BB؀B؁B؂B؃B؄B؅C؆C؇C؈C؉C؊C؋C،C؍C؎C؏DؐDؑDؒDؓDؔDؕDؖDؗDؘDؙEؚE؛E؜E؝E؞E؟EؠEءEآEأ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFإFئFاFبGةGتGثGجGحHخHدHذHرHزHسIشIصIضIطIظIعJغJػJؼJؽJؾJؿJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQQQQQRRR R R R R RRRSSSSSSSSSSTTTTTT T!T"T#T$U%V&W'W(X)X*X+Y,Y-Y.Z/[0\1\2]3^4_5_6`7`8`9a:a;a<b=b>b?b@bAbBbCbDbEbFcGcHcIcJcKcLcMcNcOcPdQdRdSdTdUdVdWdXdYdZe[e\e] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpye_e`eaebecedfefffgfhfifjfkflfmfngogpgqgrgsgtgugvgwgxhyhzh{h|h}h~hhـhفhقiكiلiمiنiهiوiىiيiًiٌjٍjَjُjِjّjْjٓjٔjٕjٖkٗk٘kٙkٚkٛkٜkٝkٞkٟk٠l١l٢l٣l٤l٥l٦l٧l٨l٩l٪m٫m٬m٭mٮmٯmٰmٱmٲmٳmٴnٵnٶnٷnٸnٹnٺ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpynټnٽnپoٿoooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvv v v v v vwwwwwwwww(. #0=JWdq~(-(,(+z-(*q()fs((]('T(w(u((/(ی((F(ܣ((](ݺ((t( ( .(!ߋ("%(#.E($8(%A(&J\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyxxxxxxxx x!x"y#y$y%y&y'y(y)y*y+y,z-z.z/z0z1z2z3z4z5z6{7{8{9{:{;{<{={>{?{@|A|B|C|D|E|F|G|H|I|J}K}L}M}N}O}P}Q}R}S}T~U~V~W~X~Y~Z~[~\~]~^_`abcdefghijklmnopqrst \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyvwxyz{|}~ڀځڂڃڄڅچڇڈډڊڋڌڍڎڏڐڑڒړڔڕږڗژڙښڛڜڝڞڟڠڡڢڣڤڥڦڧڨکڪګڬڭڮگڰڱڲڳڴڵڶڷڸڹںڻڼڽھڿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-. \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ۀہۂۃۄۅۆۇۈۉۊۋ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyۍێۏېۑےۓ۔ەۖۗۘۙۚۛۜ۝۞ۣ۟۠ۡۢۤۥۦۧۨ۩۪ۭ۫۬ۮۯ۰۱۲۳۴۵۶۷۸۹ۺۻۼ۽۾ۿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~܀܁܂܃܄܅܆܇܈܉܊܋܌܍܎܏ܐܑܒܓܔܕܖܗܘܙܚܛܜܝܞܟܠܡܢ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyܤܥܦܧܨܩܪܫܬܭܮܯܱܴܷܸܹܻܼܾܰܲܳܵܶܺܽܿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^_`abcdefghijklmnopqrstuvwxyz{|}~݂݄݆݈݀݁݃݅݇݉݊݋݌ݍݎݏݐݑݒݓݔݕݖݗݘݙݚݛݜݝݞݟݠݡݢݣݤݥݦݧݨݩݪݫݬݭݮݯݰݱݲݳݴݵݶݷݸݹ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyݻݼݽݾݿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrs \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuvwxyz{|}~ހށނރބޅކއވމފދތލގޏސޑޒޓޔޕޖޗޘޙޚޛޜޝޞޟޠޡޢޣޤޥަާިީުޫެޭޮޯްޱ޲޳޴޵޶޷޸޹޺޻޼޽޾޿     \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                  !"#$%&'()*+,- \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~߀߁߂߃߄߅߆߇߈߉ߊ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyߌߍߎߏߐߑߒߓߔߕߖߗߘߙߚߛߜߝߞߟߠߡߢߣߤߥߦߧߨߩߪ߫߬߭߮߯߰߱ ߲ ߳ ߴ ߵ ߶ ߷ ߸ ߹ ߺ ߻!߼!߽!߾!߿!!!!!!""""""""""##########$$$$$$$$$$%%%% \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy%%%%%&&&&&&&&&&''''''''''(((((((( ( ( ) ) ))))))))**********+ +!+"+#+$+%+&+'+(+),*,+,,,-,.,/,0,1,2,3-4-5-6-7-8-9-:-;-<-=.>.?.@.A.B.C.D \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy.F.G/H/I/J/K/L/M/N/O/P/Q0R0S0T0U0V0W0X0Y0Z0[1\1]1^1_1`1a1b1c1d1e2f2g2h2i2j2k2l2m2n2o3p3q3r3s3t3u3v3w3x3y4z4{4|4}4~44444555555555566666666667777777777 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy8888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>??????????@@@@@@@@@AAAA \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyAAAABBBBBB B B B B CCCCCCCCCCDDDDDDDDD D!E"E#E$E%E&E'E(E)E*E+F,F-F.F/F0F1F2F3F4F5G6G7G8G9G:G;G<G=G>G?H@HAHBHCHDHEHFHGHHHIIJIKILIMINIOIPIQIRISJTJUJVJWJXJYJZJ[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyJ]K^K_K`KaKbKcKdKeKfKgLhLiLjLkLlLmLnLoLpLqMrMsMtMuMvMwMxMyMzM{N|N}N~NNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSST \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\ \ \ \ \ \\\\]]]] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]]]]]^^^^^ ^!^"^#^$^%_&_'_(_)_*_+_,_-_._/`0`1`2`3`4`5`6`7`8`9a:a;a<a=a>a?a@aAaBaCbDbEbFbGbHbIbJbKbLbMcNcOcPcQcRcScTcUcVcWdXdYdZd[d\d]d^d_d`eaebecedeeefegeheifjfkflfmfnfofpfqfr \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpygtgugvgwgxgygzg{g|g}h~hhhhhhhhhiiiiiiiiiijjjjjjjkkkkkkklllllllllmmmmmmmmmnnnnnnnnnnoooooooooopppppppppp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvv v v w w wwwwwwwwxxxxxxxxxxy y!y"y#y$y%y&y'y(y)z*z+z, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyz.z/z0z1z2z3{4{5{6{7{8{9{:{;{<{=|>|?|@|A|B|C|D|E|F|G}H}I}J}K}L}M}N}O}P}Q~R~S~T~U~V~W~X~Y~Z~[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ [ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy 4,ypg^ULC:1( }tkbYPG>5,     j)j)F dfb42ae3a6a449a6050a81c3c7320547e45a1f1c3c41c50c60aab355f6258038 )F 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5c ee:V+rF 000bf2199f9e208219446f25540d6084ffb9adb58c5e0c0a5fa22ebb3bc79feewF 000f15b2b4cec4f9a523e102b97e9362362e764d8da7711384d78813023af717F 00154a29f4d89c416e3f05e66139c36dc1f907e1037c3cecce02eb01f644b778/F 0021d56d00b862d92c9f860a1b766b2b5c2042e5a9548eb4697329be7fccd575pF 00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497dF 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8F 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283 F 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857F 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6a)F 004fb064581b67820c8b7cf24481f16a3ed7d011d4333cbc4d1a72f846d4ba1ebF 00508b7a540074912adcfad683735d1204bbf9b712148f805057ae55930487da+F 00615c4c42682df57e3fba9dc6c70d93ac32dc75ab63fb975ba24d51b4485f05F 006250192b2058c8766e31fa8a473471907e98de29a4b5a79348a80524888b41 ee:V+rF 006d5e6f143b5cd1a93bc9876de65842a96d56191988c7f46a1967e866696c2evF 00725711642cd39768d34c5673a51c1f287618b6c9e01c8fb744b6f12b97af1cF 007c23d1ca896d97578671a2c1e877ee07675f9708b454c61d1003f1f9fb904aZF 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223\F 009877efcdff4d72ccac5e84a1d8a440bc913078ffb692f209388f46999068e0 ?F 00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147a2F 00ad98be4563dbae7569e979b39da6b8c769fef53641bef45e9b249806f75282zF 00b741e41751a0898059958d0cbe933b0ac44913be6851d0e7d35abe65217b05F 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15ezF 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdF 00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554aF 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57 F 00f8324e2cf44ff48e857cd6678f2df0c5c33e87fa7ddb5d1b6df8c8b7303634} ee:V+rF 0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af7390F 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38 F 01118e23929d20d35c127649b69ef2ee6d00aeea28aa37dbeb4294d559658826F 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215F 01148eaee5a8742965c8ffa8cca65bf2d3f72d4aaca20a5116090e07e74acfe0rF 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfffF 0136aa6daa7d5916fd42f1fad4fe4dec20a49fcffe8a6ee8cc9b3a6cb50019020F 013b3737f3417257cd74d9e0f74699fe407def3ad683f157a4ac3eb2925efb71 F 013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33ca F 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48cF 0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86 F 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8 F 018018bcf3cf271e3e861cfdb2a193fab23c8133d1cce8946106aabc2142087d ff;V+rF 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447F 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e434020647F 019b69dd43264c56897fc5c585e9fa399ea618f1e5ebd4bb77f8966c8d39f7c4E 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1oF 01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bF 01acd35deedab1edda159e01222b18842179503aa6ab72cfa6e298850089872dF 01b0f06e502c91d67d10b2f72c3106a0780ea0e470b624caa94bc02bda31ee98F 01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3 F 01c7b8a9859323013a64879ac0689d81ed7af0608018a7a35dc09bacc2cf4a90F 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4F 01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327"F 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5 :F 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53 ee:V+rF 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46F 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1+F 01fef8f8dfb91f6f2f27d53e6b7a212bc6c80ee11e5564725a72f932a9b837b8 F 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657F 021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952F 02186e06fada172eefce9f8d12ad46f89f11bd6ba1e345d6dffc8cf6ea59a56fbF 0223e0b9fa96ea96d8169e9b4140a24cd5821b3ceb0469ca170069e84097a55fF 022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cxF 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abF 0239b9caec4771643cf5878de686c4af175fd48a42960436841db359590e8be8F 0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07F 0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388 &F 0284076eef446945190598fee4e8ae5dcab1bb561d4dcfff484143309f3d1931 ff;W+rF 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceCF 029194939c13e3472fa2d27951a1308bf92fbee7d086ff40ae34f8ac7058b808F 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186F 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dba!F 02b19f08a4cae788558f7704309a9529583ce488005e83f081d09557eab4b08aF 02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63 F 02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47F 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fF 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4ae"E 02e8c67aebf7dd39448004b4cf043840b7ba5cacda30c48d8d3f0e60a2269f9bbF 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15F 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558#F 0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148 ee:V+rF 030d25a932ec78f62d3d79c3eb339e7f348e8c4f521ccf479425ca563c5901c5F 032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556`F 033756d4860c353f8894fdb0f2e2b6bbc52b1a8bc79ebccf62ca4f360e639e2d F 03382ab22f03dde2c1e24f5946eec0d47b89ceb51151983adf2fff0027d3ad84F 0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8e\F 034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4ad F 0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310bF 035645dbbbbff4dc69ce1cb2e72946c95a9203c1f43c1a4ea5613280f1137c1f F 03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595e F 036fafae1db73be4f248a7522b5eacfcbde4242dbb43f698426d1a485dd303a0F 0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3ad F 037047798dd7967395ddeb08738a29225e55a88157b290a820abafcbc1b395e1PF 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acf ee:V+rF 038dd6cd7cc1e6fa3535bc9ed742d25d862c73dd4dc4899163ad05820f2674fbF 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0bF 03a28f34b2dd9f9b26f6749f0ee8f3eaa59edcdfc72380fb51dc43b5eb321b97F 03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4 F 03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893TF 03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867daF 03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134 F 03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bfF 03ce866ae2ac87b6d8d1605c7fffed0d8dcd3de82469c08d509cbb2f2fb569e6 aF 03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303 FF 03d5a6f5664a002a7ab92569ecd8aa77b28cac3a1119a6c5672c06ca45a04f6eF 03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aacF 03e608ffb2c4625de5ee7b1d6f61f9ebfd4f999cbefca382ce52d5faf92d796d6 ee:V+rF 0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeF 04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576AF 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724 F 04363c567eff4a4f325387e5e8cb49e8c1795357cad2b063c403e9136443baffF 0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467aF 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1@F 0455f9107f5e5fa002945d199c29c38d624c62b5e873bf5982091d1efdae8598-F 04581d3e7ac2dd80c196270347413bc4bb87f11f90bf91e8a18ed6ea74c6cf5dF 045fdba2bda886e267a119e98aedc133b949f459df2746e3111d5e693a23d22b F 0464524208045600ea48bb3e4bd98fbc0b19556ed4f34a5f5f3df2a46f0b94faF 04716268bc0d542aa19e609e0338b20ef3fd3e8ec995009f114fdd8f84263123F 04866faaa4da84a0d09cf431b5b663c30da98f629b04c22f503c4294acc35eae F 048eb350acaeb00586cdf14eba934268cfb20c4d99395f231544885aff3c8779` ee:V+rF 04af0a9ccd431878ec6b8af4cacbbca3f9cbfee0c605fa1d15fb7dff21d08ff8 hF 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bF 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fF 04d63ce21b0d67ac1c82634ea320e4ebf9987edebf810a2b08c69e58ad8a27f8F 04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fc )F 04fafa4415e20f906ad9beebacad5418fe273ef0d0e6112a8f871a962290b7512F 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aF 050360a912b94976f74807838a63d53ba36ee1f8db9488eac05ee856c1861304>F 05038aa19ea384237f6c6e41408a828ce197db3c17c0e8c6e695c83f07f4c007F 050d6f67f84d1391658b638028d50ea51b264f62185a6bfe967910fe6ea065b0F 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bRF 0525d5d573742d0a0cbe0197519d017e24d0d7e9a6742925a0dafa748e859fbc F 0525da568fdfe5d820656bbf54a1b176254537f523328ca1b1f0f2b6deb5030a ee:V+rF 053593dc86d598b01af1a8f5cea47979b9b586c69fc02b214d3bc464a5d8b508cF 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbF 0554392b8899929ccbf7c0d1403019730078039b356992835a1bce1746455381BF 055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4 F 056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799F 0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5 F 057fd44f4c9348daf8d654c138e2f7aa0674bf4afa25b9b1f115768db5961d2a 3F 0588417c1e940c5b62228babc02345dd84014ab8fe60f2bdf927f66252eb59fbF 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3{F 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5 F 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86F 05ab6e4e71b840a2c0c7fd5ae9f07be95f188f76588bc4ce2aae06ecfbf9339b DF 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888 ee:V+rF 05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886WF 05f0182fa804d7b78cfb1532f108350b204697d2c8e5bbc2aabe85ffbe1dfe22F 05f8b8a0a79f82d135922a523348e6d56bde931ad0cad31b20954f44f71dee6fAF 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffF 06305b93d5cc488c3ff72e53efd3c2058d0d7c767f3a0dae4a1063bd98f98efc cF 063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29bF 06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6 F 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30aF 065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aee F 066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701CF 0666521aeb5371a60f58d950712b27bbb0a370cb8c60506118783278beb3d022F 0679a73d6c4800087b7d326c509128f302c0cbea1180cee33fee32b6b037ee48F 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5e ee:V+rF 0690ea08cd75eef418f28fca2da9c16de35d8f8216a04af889c4217a06a336b6F 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d794F 06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3 9F 06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513bXF 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73PF 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0d 5F 06e446087e7f1712f85e35df1de4873dd9edf81f819d5e0f2f28f662dc00a6b3 F 06fa40ea3690887f393b60322a3981f4709376a87d08d2d5f2434ce660c1429fF 070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12bF 07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20_F 071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84[F 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621F 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316 ee:V+rF 07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692F 074d3e6e7b6a31d8e4dfe9a1271d258522e14b7502480f02673738ae9eb10037UF 0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eF 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0d !F 0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394 F 07779ccde881d145498eea9daa6258ba58a2fb2c0f9a3e479b931071830fee1a{F 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62d F 078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936edjF 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98F 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1f F 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001e;F 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272F 07a98eab571e8b659043961aca92d7cb8025e2bfa8e22f6867456b8f3c45dc58 ee:V+rF 07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3 F 07b22f21b990eacb2643ca8dc6f62285544725e8416c992a0836c90661f14018tF 07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688 F 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593F 07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867 F 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42f F 07db1c4bccd0abb144432825e6e6eae530df27bf37a48fb063c981562174f163F 07e0b56c25281226337fdf32ccb31a9d3ced586fbe14f7f1a5865cd8176db22e"F 08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8F 080e2c99aff5376db6022ca174a6e2dd5bc968ef9d3f993a75e43ef6f042ce2e^F 08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0F 081fa1684af17dd9d81bf7b1b7c2a3072eea190c633da15959166be486e82992F 0824f16c8ee65fb410901e9e384bb3a82eddd5a5c3529f79f84c27b7025b63f5 1(=1|]>j(0F 0068d204273782c380bb8f4e0ec2fe2c722274980b5316556c3dcfa494c4b887(1F 010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eec(2F 0183c39cbfde58d004b350232ba013f4285a6e8acdd9c59d9ef8a5e2cfb836a7(3F 01dc917f1e96ce7ca2c5334ee696e728e117fbfe85f286443776f79c943be1cb(4F 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281 0(5F 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973(6F 03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cf (7F 03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7x(8F 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886 C(9F 052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8 :(:F 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475b(;F 068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523 (F 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8e (AF 08ce3d5d930c1da8ef5f5ad395d28387113cea35c656ab6a08984bce593973efW(BE 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbl(CF 0a8f788f9300855dbb511381fd7673c9035ba6b96a84a4fe2b4b50296fe415d8(DF 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287 (EF 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603ee(FF 0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959eb !(GF 0d001dff3990c152b14f5854433a8397ef848fa7b848d2cff71647684ab9804a (HF 0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23eT(IF 0dff7f77c1a31a1866007392d9dc3c3709d7a401fd60eef951543f7f9500007dk(JF 0eae36f5a5b876fd9974c6db2a461cc46be51250384bd4e312d922ce309663b1(KF 0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2 (LE 0fea5e31759c8413995c94240d54d0fef2e9652b9be9a207e8be8bf6df244cea ff:V+rF 083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909acE 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafuF 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699a F 087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8}F 08996d29fac290ce7ceaca0505002412cf45393cb2def8404359c2d221da9708&F 08a304cd2ec10a2c0db71359584428e5c896e59dbd7db23e00b2072cc413556aF 08a39569a3011f77711039001376a6ccd3f60affdae3d13908be1410c8b81adb[F 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3 F 08aa86d036eb4a75c3c9671ab26dbe7e331153a140b258a937e970a7d2673956`F 08b85ffdf8016f5fa5ea711cf039a0ab1a2ad7ad05554cc0f0eafb56eee7bfc8F 08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6F 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84F 08c92266cf4bdbf90d846b57bd4678cc31751b9af5e418367feba3c11702ce00 D ff;W,sF 08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcQF 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988 F 08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2 F 0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53F 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c09F 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53caF 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5e F 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828F 09854a67a5f804935b661ff43e4147ec12b7e1374119e7fd1d33dc59ce5b0cb5F 09a28449a8d31ad31cf43c603e42c3a593bea546813cfa9c1ebfffb3f5bc4bd7IF 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6fE 09c1d63f6167e3aeb0c831e7378de7b356311cd03c70af6dba56891b4aee228d1F 09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5 ee:V+rF 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdF 0a03f9742e36e634c269810a0501351908cf6311376ce18c1e535c1df928b75f F 0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758F 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0a F 0a22735e43dbafd71375c56b11f8b125eba05d0a056c92083be8f410f9c4cdcbXF 0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bBF 0a3775f3e5a5c2f9e50c2c530306a2417e1272748695f7537d2bcb955b54821bF 0a4d222ee32a0e7d477373e576c8c6db9d3feeecfcf9a9f3cc0211dbcb416676@F 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aF 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706HF 0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9GF 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525F 0a8d5bd21eebc2d0ecc830d74f210ec16247b188fa4715707a5ce80bdbfb856cs ee:V+rF 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703f ]F 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81F 0ab4451d2e95a8ef9284bc76540211f395c46089ca278dce201d5a51a6a0c1d2lF 0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751lF 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876F 0acee53999207bee3faca67876ce9603dcf452744d7ac794dfa4f983557a4ffdF 0acfe0bcfcbfb8691ef604e2c9d13a3a82e8e2f7a33fb8bc7b0ba9fae822e592F 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04 "F 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178 7F 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204 F 0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0AF 0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5`F 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2{ ee:V+rF 0b1633a7716d14a1ffe73deea11fdd76fb97c717bad82755d18f0e7bddea2e7eaF 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349 F 0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0F 0b2e199a9492ad400b2407f9b4c15406e7c1ea4d20f443113d5330073c2bda88 8F 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81F 0b7355cb02aee7a6c3f4c996a39e492845724ccd3781d2ed1d6b9cb56bd4f72cF 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917F 0b798c795b9a1e03baeb8f79a22a3d4da4eef130cff3f6138bac6b969e8e402evF 0b7b9b79ea48cd26c9c502861c44e8f8b3b4a1655bda94a820feac2f0b7f3872LF 0b86a75d98cd5511ab9ba159397f784cead23f70198ad870e1d3ecc2dc432d49LF 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9fEF 0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977F 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e716 ee:V+rF 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9F 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dF 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970 XF 0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c253128079F 0be22b853e96abe6092c5ddf125cf79e2828285e0343f674c9431ada54f40ec1F 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71 F 0c002666dc573b4c82f3def1d3a660ea28a135f9288db1e1c2b480f8aff2c984F 0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0F 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49F 0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08 F 0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9b]F 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40F 0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b26948178922# ee:V+rF 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34F 0c644a544256865f8691b64dae83f0202f7250055c531f6b2e6cb001b24d6e19vF 0c67825b1814fd21b9e132f07b7f961fb4ff97f1d9af6cc00c809e0bab86e481F 0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4F 0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeF 0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0!F 0c946ac8ad7c6dca68e206e08cbb20365d12fe13ca588d0b55a03bcaf85d9558F 0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53F 0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5aF 0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7F 0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2eF 0cb2ac056239a5e0f74ec0be14646574e487ee79fb6d7ca32a3b7ab4a80117716F 0cdc3437492564e7ac348ab3e298b77ef8d0ea6b39ed9f88a54097d175eaf9b2 ff;V+rF 0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2F 0d3f9cddbf5e689c718ce0d56a8405102276a21f1ad0a7df9926a27e171fd781F 0d47e4e691ff4f86064868010e81eac3810a430f445f001e5bd2cb6e3e13f6d9iF 0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3F 0d58c4e329c1d7410eacc97a07a1bb9379d1b1b99c2a149cf790b7622565cc618F 0d5e62b8fa2961a3447f2b884955bde9c298353f362cb57b0882ccba4b97d77bE 0d6061e817ac82ffa2dd5d000224fa58a7c9604396b0413f4c4e1200fdf35cf0 F 0d6314a89e95e9c0b539731ee67e5c324f5ea28646ebf2f14b16f40933b2dd0dpF 0d67b9eb00f6a0649a77da6390cf3053275a7018c9c1323d52b4b3e113a81792F 0d73c75a49274ff69c4047ceeccd9d3b17b69792b11074d8223a55eadcb39c0bF 0d8dec2ec662fa2780f202739166cdcb64995ac3dd088788aa6ed2470aa6be8d F 0d9bf7ea439fb39ee4a52413aab5726ac2f237c8892b0d272c4c8d5703358c55?F 0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6 ee:V+rF 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cF 0dcbfad21cb7259c20d794c40476a97e075298f07df370496204e4deccf2160fF 0dd2565c534e70d7c209a534f20c753af31cc82232a6486e980a24026bc36aa9F 0dd537bad235ce3bde7384ea7dbb452674818c472e712ec84f300dcbf5307fddyF 0ddb947af0b836cf946159be01d7160a7fa0aec45f7db487f376ab12ca829ba2F 0de230ed033b0d827ceb299f9ec9b27989fd7b22fe90bb992cd47fc2ff854151F 0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896F 0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa8538697355121F 0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5 F 0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444 F 0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52c F 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154dF 0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2bw ff;W,sF 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256uF 0e07d23071c9c5c252603c7833ec5a0908a563b2ade36ef94ef224b4abe9c420'F 0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618>F 0e2530421caca6246ac8150cb49fd9573d295c858bffedc0f95a2ad22c79d7abF 0e2e93836c87914301ea7859dd9907706d39301b74319cc9305eafebe7ba6965 F 0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35F 0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07 F 0e3ff73dd377f898f0670ee3d5a5d7d93f5059b91a6dfe7e6c4b06f671ed3ee8UF 0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dKF 0e48a64c642c790294092660103d1de7e2406edff9199bf57f8a81364d8d8b1bF 0e6672fe4b375dd00402b5b60734600c62d215dd13acb596b4af7c1561cf88edE 0e836e35e00d05ad0d937031e01f45402d56e2a02cd57b8788951fde4d92cf62 F 0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501 R gg<V+rF 0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895OF 0ebde349d964bcf1f32fd2e3fa963ee4ccdfd8b656ceeee6f1c4cce697aadbe6F 0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766F 0f09317de6cf947ea3ab82de867aa55cbc8d499ee07362106706e21853f8ef46PF 0f0e6f52d58ed79c07b3f0c08efc580f48299a967badf356785e8c0894760270%E 0f104018c9d92a4b2ec0b49dcf3450441091cacb38974ccd65b65107fe1e70c5 E 0f2211b8dee9c97117fc3216c53c088e7e305e049b7a6eabb5bf7244212c1f1fF 0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611UF 0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b4719242F 0f275324c13e6abd8a58db102d8c804846cd7e40c66197c43b62f3d9cccdcab5F 0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8fF 0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7 !F 0f67bf8322561470e34c8908d35c8e21cadad7ca8702b76a9fc54a113acf9e77 ee:V+rF 0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261e;F 0f865f2058462786b6bf09896a4a6a0e77f60a87d16bca23e3ed66a4d47e202dF 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dF 0f8797f5b8dcb1648ac784deaacba686582735eeb5a43ca710f3f58d95623c75 F 0f8963efeb10727b311ca2d79ef32b4cc62a2c378aebed8b571529a38acd133a F 0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144 F 0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881PF 0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853c3F 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6"F 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210 NF 0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1bF 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecsF 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3 ee:V+rF 0feba69ffbc6ad897ea81562082fac68f5d2e5e092ec335a3be1972d3e03c749F 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaF 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79F 100bef250a629242468de4635fa0ebc0e99c8324faa31019f530d8a9f16a6d8fF 10102d3a27deb23ded2fea9362f061961a00218fd07affbab6e9b954d40b1a18'F 10106d8d69f58d397b69d9ad9f0101c4aae74f053bc061a804ff381b791b9cffSF 1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291iF 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68FF 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9 WF 1030a9ec1d9cb32d3199cde0b5006f81d08e8ba26e3249633d1ecfff8d2546ce F 103e6266ed7462645c030cac8d70df765f1b1188975eeb579e0a3409cd3b4b53VF 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768F 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8 ee:V+rF 105c86c086405d25408724b7a4e583914c504d64327dac4e19618d5bc073fd17fF 106134fef26f452e4c822233a21e0e919f306c4cb3a736fc161a772e1284b127BF 106380b4e25a32b8ac09237adb1386ab07a3c79755f668c3349a7cfe184431c7F 10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92eWF 10770a353fa4af436627f1a28aa2606dbe85b45f856b0a856617356786f56d29F 1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295f,F 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4f F 10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7F 10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ce"F 10c5478bcaa2856c815130ac0d3a6f545d5a7b65ec832bb1e4afa44e09dc9543IF 10e12a75951007d54402fc75991c305c2d0434b803c73cdfbb2844904766d4d7F 10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671 F 10ebbbcd2e39cb9f3fdf137707afdba06d1839b20556a256aae79d70893ddf85 1(\1|]>j(NF 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3 (PF 11847168ee2f1491341be921146eab251dbd6818b469268e20c4beeadd316b15 (QF 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7 Z(RF 1265ff20526135dd0b0edff310b4ebb087c06b287da7b34b1f7bcca41d6296a6g(SF 13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300 (TF 135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84(UF 13e2f7d15a30ad4223b85b483ee2678a354309f31147fdd8881b60776fba7941(VF 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656M(WF 14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39(XF 157203207bfa9b77218462fafb9c3138d64aca97a3a84086f4217f41dad68c1c(YF 15ec56a59a3f962975ea783455648d4a34de449039d3e9f1aacf1a4214a48520 (ZF 17340d48c9c38e2b5408191cc588a1a886dd3b2e671443c1ad73cf798aaac8abu([F 1794a57acfb4023cdac9dbb27daa00e8af8b2c2b94116f03aae2960cdea0f86e ff;W,sF 10f9ab95557f30aa01cf764684219d880d0a6ddd2cff7abcd952f887c4d2fb26F 10f9c17075cb5b5f7f3aed9dd29c961abf27dd9d0444723331446528425d39b3 F 11094ab2141fcebacc7e27e84c520c94ccb222ed5a4a6157a8cfa67ce17ea6da F 110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952 F 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8 F 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4F 111a6b3a5e99c2214954995e4a8bd0cd98410df442b437fca1ae1231daf228fdF 11224ca2190ebcdcbfb889cc8634bec43d81ba5c3c162cb2e17987ad6191e0f9 F 112c3c94b1e68a4eb63ee267501a1be83f9186a1f5ff2b19364eb5aafb3fdeeaF 11384a6469b983800253d4ddfaf8ef51908d7ad0f0f08391fa05ccb34206a87eF 113bf69b1ad5d24641a31ab323fbf09d4056bbe1423dd55a59b79b564c60a5797E 1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4SF 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cd\ ee:V+rF 118578130dfa85dd3e2220ac421b568e8b9e0e21c90cbf9954a09f25c4bf5230F 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220F 11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282F 11999166aeb8b5cb5e8ab43a124e2897abb23728e917928721e90e732fbfb2a8F 119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04F 11a3beaff7f301b92345fe7a30fbc0b4fc51000ea0b04a190552d530f25916f2}F 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acJF 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26flF 11bef08a04f261eee3e1d3c80088b073f29d7050da66628fb7bfe7334ecc7776cF 11c80cc4374661f7279fadffc2d7d2080e1ae019dac5e0fc8823dc5f524d1f65F 11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51dnF 11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed5F 11e639a5ecb44cb8fcf990562a0623eb204f47098784dbe77f30e4682b8a0bb8 ee:V+rF 11f705b4f255e3320c839cd4dde85075afd8c575a3e4d373fe37abd5a79c96aaWF 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10 F 1212efa735b66bb2e2c64bc6b9f2b326f3b460f2440963400b5a5183c8ec780fF 12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649 F 1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3F 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9UF 123cf5438a1a4a0675fbf739f973beffdbdbc09232a16aab3557566eddddca81xF 1248a17115b8d522d12f428d8f2ec66683f85c84d221d8c58e891c4fb260fb50 F 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725e9F 125549d6f74b63850f3bf41243330f3220763424944ef57a3abd6a9ffc2e8b53F 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42AF 125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeF 125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679f ee:V+rF 126a448b224cbff242ee8a651381b5ae7bca09fc0f5cd6f0b46ce0d515d471e5F 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36F 129940a89a918a1b11423d708cc092bde73a44cc87ff9cf6f53b74b404003a4e2F 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62 F 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755cSF 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975JF 12a6553277aa7a43dc3f7e126d922174cc2d34c82a5e124c619230e9a7b25eccF 12b1b4ddd404cb91d6c2d1ca8b36c50e2e774ce16a19103de24a30ac1e1f80f4dF 12ba055f6f2fb352c548df4760676655b5b497c9c15f0141453a4898be9ed5ce>F 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999F 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66F 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6 F 1307138ec669978c41845e189e756807a79c63f3cee073b458cf073359cda1cf ee:V+rF 1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6 +F 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dF 132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2F 132256aeec5f0913896529fe99723348066ef77320c0a2498171a64735026941 F 13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8fF 132b514a65214ba159f7e97237fc282b9deddd1a61ce95bb4469a190181bdceaAF 13373919032ed981ac51c6d5798271855af9ee11e034f2e66375f1f392579fa4F 133dd4601674415ef2ddc1b2310ae2d9af03ca6337e5060008f3f96de84b6b6eF 133de7b3b55cb64ceea97eb7fd3f9a72b993955d3bba5e47f7544fadf6611d20F 1344da5c2f4123041c14d1aceb85bf0ccdc17f21928059e23f32d5714b16adc6F 1347fc7fb2b8482f8ea841261bc8e3d87e44020f87b73f548284ebe48fe29f16_F 135361a1769471b1dafdcf350c464ce5afa0349d44d9d16ea3e56c15a46588f8F 1354f5796e0dd2605a744f2e328cb67c79bf7a27cf6c104589ff7670d4dfe8f8k ee:V+rF 136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d47F 13682b6ce3c8fa0fd4102a78a999923fa542d8da772ecab0b17e6c27ee3c755bF 137888fe07425c2b30686e280eddd317f9c49fe6c3c22ddc2d3b823ce02f21c8 CF 139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9cF 13a951566e1d8cde9a3a2f1bc924c855316f45471c5dd60facf2c9706fdbd361 F 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857F 13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751F 13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4 F 13c1691078f2b1d8e5929762fa4f2c970a930c0e1a2d7a75c9436542872bf195F 13c692b84ef2242279367fccfdf91564e471aa9fc36c3c95695c961052aed974 F 13cb8a7f687b63657ca9096b44ea36c9db8d8ece803b7109f66cfa12f5d5ecc7 F 13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aacF 13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dad ee:V+rF 13ea00029a14411d4875f3d9609505164e34d778f251f68f0b127f8cb6f4e5895F 13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9b}F 141639a4dba8f546488ee15dce698afa8032f42d88997395d5c8bc548496a8afF 142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081F 143234e53ce47d5908822794890fcfa6bfdd89a4de774d702ae7d69a2fbf0383F 1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3b }F 1437ba781e574c6b6fcb80135e88a316ab0ce4e0ba42e739f421dc1f4f640500F 143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8yF 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eF 1452ab9871c7d39c53bca042f4f7e8a924d096d8f6fff77baafd6ee937cdc5e8yF 147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23aF 147cdbe28b5df8713e5104f3c8d62f68a24f97bf375dc2eee33208cf5b81db09]F 14845ed02c5f077fee088024e0146f502364a35f14e3c9b4c376cbfb4777ad6c ee:V+rF 149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93F 14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80 KF 14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edbNF 14ac8c24a03865b9ab236012206a9624d42800e529ba1e5f99cd048792dfa346?F 14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17F 14ba3011014f041cb85751e4bc986e426cf603f2da01385bc80d92166e3c4f6f F 14bd2095e534e5ce333db0ae0424918398aac1fd5076738ada1e40046160853cF 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb06F 14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9 F 14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42aF 14e92f10dbe6e81c108253fe36c5b65eee53a4daf3e2276f0b2ec005051a9952F 14ea13338cb9dd330241673c98e36e3b6951a67f9e6ce89c28d50f8b1220f732sF 14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cb ff;V+rF 14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02F 14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407a F 14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969F 150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759F 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfF 151e2196bb964afbf3952494f047954c78fa4e5389e4fe82ab3dbdfaead5ea1aQE 151ea31da98cf586efe06a8945b98969bb6b356c70c6d0006903bc907e96998c!F 152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441 F 154837f9590e93400145283e41193897a25a3f8c9e80fc731cba2145fd78f9b2 F 154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437b F 15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79a >F 1564adca5b556c983d3e84459471640a04b95275531f853c2a0493b0a8544908SF 156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7w ee:V+rF 157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200F 157aa0aee282cbd32c0dece41384b20010e4fffa33c2ee2da95fc7b9402db371F 15814d1018ad1a0a4c1dfeb8c5d59dd70ef8951efea6269dd1b5c1c840e613afF 15a9c400e8cf796dc8b3a408a091b914ca64fb676694831636c1154567213753&F 15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c462~F 15b4a441073d573423fff8a6c15e9a130f4e5fa80466634b8e1d21a1e9aa314cF 15b56f09bed9cdafe632a8ce87da22823cc8678db95c34e965fc6cf90c7d05b3eF 15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0CF 15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf598F 15c73cc5d3c6d4f2294d1aa02ac05607c33f400346c65b4551058b8ceb6bb562 F 15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6acF 15e75e39b94dfe0d44bdf1d91055957a8e3d4dc5fa5ddfa51016ed3360504c55 #F 15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9% ee:V+rF 15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706 qF 1613b0f9f94ce5bc80d9818dd7250692a5bbd50ad1d0dc99f8ca200d60646911uF 1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5 pF 16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1a F 1671256bda53c76a3f898f953adc596fd95743bf13ad5d20e916f1f8e3a17de8 F 1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8db F 167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165F 169b6335a3aeda8c5bd1ad43f2dbc13fe6f614971a76d4e03a86d6d7b117f47eF 16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205F 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463 $F 16f33b05dd3c5e34753e14c5bd375de32c7d08d2fb2148958c9905c3c0776bb8 IF 171dc83c0f8fa945c1f2d0cf770dcf24f88c29b19e37b8cce85b12fc5e57cd0b F 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7 ee:V+rF 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8F 174366acf49513e75ff353f8271bd56b431869d6be40c787d2eee2202504ef40F 1745f8b34651329a76a3c1c821443d47e917d7e8cc75a4bf7f275286b9f021fc F 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7 F 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769F 175163f3ad864d46dea4d5e27baf7803f2de154ab6595ac420fad58d4a873a4bOF 175f129625502c19856d6efaedcaec6bcc0837ba7240abdb8032a9157e078430F 1760fc2d8461b447a89f1d5d7f4ccf9a7d44b9b8510f6c200ae3dfb60e2688baF 17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418EF 1773d047a7bd833c303631c2fa8bf34d69427225a43464227b1415e1c2e35e2dF 177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fde$F 17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216c F 17941c6564011adf036d5ba50f9aa48b8717458697f02c783f54241eb28d4cc5X ee:V+rF 17ab437b3a4ae3bf5b30d00d68b7e2667321869a2a6dd1ff97d09e222c45008fF 17b8d5c9685b538b13581e619623cd248bf101b48444433d297960df1f6ada230F 17c1ebd8db7c39d31509c6847e32868e650df7fb21277092c22ed4a7ce1cfb26#F 17c9f555b2ba46f3ec3c93e89d097bc73aa0dcfeaed29632ea3de5d6c740dfd6qF 17d397b04a42979ac0ec80df6886ebda53878b47201c58327c15b0a460baa00dF 17d9045d0098bc8c6440abbd9bcf41837a9fac55276ae5164ef45300c15c2d9fF 17e3677b91538b666be43388b30d9849490376f11a9667fdd057efff384bb933F 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464exF 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63j(lF 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5(nF 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9 B(oF 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4c7(pF 22b6d89196277ea0172d61c5a4a67764ff27f163bbbeace02d3e23120dbe71bd (qF 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8 (rF 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13 (sF 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32(tF 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0ad (uF 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68(vF 25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638(wF 25cd6a319af519c8661a82d84acd3cdb5aed506c8062c4b205d976ab8659b857(xF 2650ed5300e12c88a0c3381b8286a931f88ecb3ceae830f50c3a716897379d38t(yF 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0 ee:V+rF 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81+F 2095113354e0c36f1a477218ba9dcd247d1cb75c8168ad1420c882eed92eaff9dF 20953393399ff60d1e2cc2a47b094030cc6228f482d9e936ea72fcb2b6b234c1 kF 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23 9F 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0 ,F 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a919529F 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101 F 20cd6ad2518e5e98ec3a71cff954eb1fbff7c71261f00375831da2ef7f9be812+F 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271dbF 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6e 3F 2111f5c67b921fb0f0ac808d9a0304989e2f56f6634439f9021ed525c6eaf58b pF 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527F 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914 ee:V+rF 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebF 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03F 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839NF 219b3e391b18324c482c92a90e91001470b78b903d823215fde9d7e29cde8bccVF 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50F 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31F 21a94bef670377ae923e6092135a9555ad52406d9e4188a4744ef5d5dc9c3c03vF 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2F 21ac9fef2be8e37f8bbdef6b55006cc6501cb402b25a38747395a1d7f94a9fa6F 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63 F 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544 MF 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aF 21b983dee514a2f0e2da3286aae1d7dd3e32f952054156e8e94528521378feeb ee:V+rF 21eb3497cbcbb9112e6b2a2ee611ec61954abf0d1c8291139ce67955ba17fa7cF 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dF 2215fef905095bd644f9cdf53173a7f9ad2ea61015a7a02f138a48d7ce9224f5 F 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cF 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657 F 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7F 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9 F 227c2c21aac7f51245712ad0105ec51a2fababe0ca54536351f35b11f2bd1840F 2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5aF 228a4ea44aece13cb44880f4d589d0e24857845167f64873217e3832dc11f9b4F 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aa F 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6F 22a8e29aceb68be684318ca586272ba690e49c2539863dc91e1ef85102dfd6cb ff;V+rF 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73b 1F 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089d F 22c5fd77fb3081b66a7909f1420424eaa5057e74ee436bb25bf8b532a2e84895 F 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27a F 22d8e2ea3195f0c9052c327b3414b3c2001f935be738d484689fb186aa2f9309 F 22d8e6c334d42b578c8764e6848d7c03969fb6e3ada152a70694537b9e96afa8E 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8XF 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cd F 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093F 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6LF 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918 'F 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595aF 22f1e16c93350cc1f34e4ceaa96ff417fc60ec0fc815f9e978a8713dd7f5c80bg ee:V+rF 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060byF 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80(F 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36F 232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9oF 23340d1f3cc045034efbc4d37909f4c837f452f0d3c6c9f6362df9ce955696b3^F 2345b06eead566f57a0d3d6970ae77a440201d5213962687a009ceef9cc64ab9:F 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebF 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6 [F 234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7a dF 236db7fb497c649a1b3022756a3f089a3db7707d32c5c927941780cd8d7d8fd8F 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85.F 23705d1db2950f08ca84ea08c97c74f6689c92933359a0333c6fdeeb40e2cf21 F 23712947505a017d82bb4fbfc671a03b2bf112f393cb5db2db3209e7ebb0934b ee:V+rF 2376c13408d2a11d62fdbb627fb9dabcaf098ef0868c5011d88ce7f1873c707cF 237ab17dffae2eba1c71a8e3527126f58ed53501ce5698ef8070a34509255740 4F 238472a7fa9c9e4b512ab124244ca99ca3beb6ad78675c6e40a899a9f0961e63}F 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207c F 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714hF 23934c16c664f3ba154cdab00b0de7feb4ee43188964208e90ca868683088bcc MF 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2d 5F 239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33F 239d333e6087dc2b9e2abb2bc7c5cbab52077fb487cfb58ac4973e91ee5410f0F 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9F 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382F 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976IF 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595 ee:V+rF 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfd F 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eeF 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3`F 23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6F 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713[F 23dffaf101d6c6cd9699e4daa2e600b173068691a62afb8a1904cd1aeb743b1bF 23ea8ded934a8039bb1e4dfffc57e5728b5d590935d66051c53ad6859fac0fc4F 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54%F 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aSF 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213hF 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59F 243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ecF 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5b ee:V+rF 2453ce82e1d892144ef9575251b2d833e1bfe0674f892e2f8b2623405ef06015F 2457d9ce230af0b09dbbae9efd9feb1f63e779733920fd02a99657c7d42e0ee7 PF 245ff567c5599c2f52555ec09a204f2d5687db3728bfb3078658f4549542cd2f eF 246bebe56cb080a7fa3e3d04cc1e9fc53e3bef66a520995215889c4f9469bccdQF 24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdfF 2478411fc044afd3055b957f34937ff93bfd940f23885a7af77c4564f19966a9F 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dIF 24865bab3204d3b1988022c7ca6399ec544b4dcbb23c61a84261b594f8d0acd8F 2488ca921fdf30ffdc0b12451bd343bcf7a65bc0de920b4cf529a08c59455f15eF 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b95216F 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1 F 2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3F 249bddbd90567f04209706a5691aa11c353485e4190372dc86a40c3dc95410ecI ee:V+rF 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361F 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143 >F 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bccJF 24cdb4c9e8cc46faa7a9ebaa9a6e90dc4930756beff17f28283755afcdc4616fcF 24d79353f8bec00cd04fdfc3f03055b006830908dd46fb8e08deeb540e1c58ea`F 24d8a3162883208f353ce797889131685b4c47eb1af8c03af480260b944432b9F 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11F 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aF 25000cd51c953bdaffefe995ed6b09ae674e87c4322f06ab521def5d236cfec2F 2514427ca6d1cfea7ce22b4d250dbd1871aa99c55d492864e3caf4dbd6a70ecf5F 251634f9fe6f070ef9a4013cbf0d205e81d372f009e86b7f5ec0863c55183dfbVF 2522633cb5a2afb9a55b9fd9c25e6c59885efb6f6aa5478ecf9dc4c4f2b7dccc(F 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861 ee:V+rF 2549f6a29bb6989ba192561e0616ab5466aa930e3823f4dbe407611422a99617 F 2557105afeac255d7ce429556a8a45d845f25bd01bdea22caacce55d51cfe45bF 25597bba6e2ed586f14258d17f22718fda8a2e1101d18632af4e7fb8fa8ea572F 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbF 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9 1F 2568820c0fe84a2656c0ae49e1d384c0fe3d51820348daae00bd6585622863222F 257e669fd0ade96197924cb35faa5ba6948cf754fcdb0281485c6b9ec6e3a0d4F 25846dde97f3653b31b41c1eb5ce97205f7cebc2f800650d6893e79248795e07DF 259b4f6a80bee20c1e0d16d1b378a9a091ec0272e48c0eeab29a01f9a2119384F 25a0bf8f0d8cf4a246b101735c1b8e7655e6c26d6e7289c74afd77265356fbaaF 25b195c11f3559d4628e87c9237a3fdad57822342ccaa0e422ae2d1a65f6a706F 25b1abf84314183cb4dc44d34d74f8bbb60e9e26643d5e95cbe2e6aa16b261b1F 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bi ff;V+rF 25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9 pF 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563F 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0F 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53F 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1E 25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94RF 2601046dd8a9f02ba0fcac0d1fc9cc2c03f04c5bfa92b7084e742b39cc692afcsF 2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfF 261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892 F 2618380d64cd9614ae4511b37f626f3d9595172b7e63847bfb0299c3b5f1814eF 2618476dc35a10efd656b0bd343cc9d383ae36c76a03e1e9d493075a5615c165F 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0c F 264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6n ff;W,sF 2665d137024854f6f9709830c05e321c672dbe27cf895a4b792d7110908e729dF 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09F 2678910319b0aef2d1f8032b4ef9f201d7ca2917c1b33aaf607ac8a747abd816F 267ab8a83ab279ae48b07d66a974cb3077001b8276936612cd2b142f0ef1976eF 267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275}F 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572 F 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92F 26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7 \F 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406F 26c1b1f3f62199b0acedf5756f8a63c9b91e05eede2cc4eb3d232c560dd9549eF 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845b ^E 26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f07:F 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55ee0 ee:V+rF 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4NF 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150bekF 26eeeeb0e2b755c5daf25dd33f42edad09ad3d24382ebe65a2b047f7881af5ba \F 26f543b5703d560e8c000da6c761225d91ba7679593fd21d9010e5a22499ea6aXF 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33 F 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5F 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00F 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dF 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601 sF 274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8c}F 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7F 2757bf7133c1159106f82ec27aed264d45f119a0e626660640ecd798495fecfayF 2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92dn ee:V+rF 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793F 2768a485bd6670de558fda884bd0860fd789694cae6447ab4a70607d60eec0f5[F 2770e9a7f8781f08f3c81a5898917cd2bece8fda59a88e69faae8225050fc1192F 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6 F 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87F 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327F 279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01 F 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099hF 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbc F 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7a 'F 27b3f1569088f1039d6c04f4dc2b2b3e5bd9877faceaf6196a30dac4579f4c02hF 27bc6759ecbc1f81c0848de0fa23d7dc6cbe7b1afca15c22d6a0d82e9df13d3fEF 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857  1(1|]>j({F 27c72d0ede0a4b655af7345219c6e243ac6ff2ac3d6a8c84ebadc712a3c9dc93x(}F 2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53S(~F 2935d1c337e938a530c5cebc947985829e53c1f6c2840f6f95523d0ef7617f63>(F 298b1b25d19270d9fa009d8d6c68dac69793c0270172f67c458d2569e2d0cdc4 (F 29f64b558eea9f57d1d633612e80e3ca8f63ae77dfea889cff7914c07a270b0d)(F 2a8bffd62c64b57ee376660a684e225c67eaff2efd11b81096b2cd8be68554cf (F 2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647(F 2b6070897260d275fe34ed489f51869359ac1204ec6d9ab24f3bc9db56e0cd57(F 2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519(F 2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94(F 2c9a060c44afeda63cb769c0423462b1f1ce6f84b966c4fdc7e167368bf3f311 (F 2d0b90ff55b3b574a09884589b5aa026a498ed558ded0e01bb3dde643214e354 (F 2da06d5e11ccb91f2ec1f4dada534f0ecc642b57d80c31f4f929b9b73fa669dd ee:V+rF 27d9440c55fec681535cc36a700809a7c23d074442e2bcf70cbc11823ac88ce6 F 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689F 27de182251b267b69d9c8a97738c3f93b639739d048fdb99b67592a27531b1d1F 27e0a8949fbf1e50ce2b72a5c76abc28d2a80d7f783a251520d1ae3e20e19449wF 27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333F 27f077c5b1dc6ea1c1c905ef20ecc636d267c6767082e0750e2d049006c9c01b F 28032ab046e2f89eb4db2dd1b48bd514ee48eb9c86722f3343621ef5e409cf65kF 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1c+F 28236ba5baa87aec1983386048aa7c4329a1f7b6c47d970b6784c50ef37b2c4d_F 283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8RF 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12%F 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830ae.F 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4f ff;W,sF 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3F 2880336a22ba685ef5f60f9659c004584676476b737966d653497edea72486d4F 2896e55ba395e900fec4a65d01a1dac260c212b84bdebfaae6e2182ce67f3f80F 28b0cd3723a756fe3063009245db72f4b6868f19ab50105e4825718227562021F 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69fF 28da8a930c6eb72c6f3cf1087bac34d5f3768ad81a3bef4b82a4a9c945885600>F 28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064F 2906b67e3e2811b105c859a4338c01d83da77d2c1a897976a5e3774780732347F 290d2905bb7b7ea67e16254859521f96c61ae355243897662ad488bac267df66^F 2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fde SF 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659F 292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17E 2925f43ed5e541c439c2f98cc172a16c7e18f00ec2187a92dd7f6a62bfdce7e46 ff;W+rF 2940f3d374e74208dadea572d8ec0178a5858d58aab14b2cc05e67431f1dcc1cF 29431ee1c91fa4476e72802fab4be1892c67bae30547d1fc6994b37c65125fd4pF 2946ff6ef0c350fd6a71a116cdb0ea65424312a42fe83fda9d86aafcf0153d45YF 294e592e16180ad6d74b5ed1f5eef32575b069dd341c847bdb05d92875def9acJF 29554fe2eb78060dba5e7176ef42e7d9d84b6f2c7c14d8e5fb1557aa1780c4c3F 2958aec8b76ad7a848bed4f4f40b7228b7d3ebe66b0aafa1530933c3ad572797 |F 295d394e8228df175d1f9528aadde4501e92fec57dee3074110476ff9242eb7b E 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dnF 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02F 2974817cb3dd68c49d6693c5b10b6fb99e22a68e85e316e7f0806a99ac87abdcF 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3F 2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39 F 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0p ee:V+rF 29910f5c6cbb58fa58e2ea602a3263abcd88121b932953a72bd0644c8b4dbed3F 299cf6980f495cf0ac0f2a335bd7bc5089ece6c09588adfc8552576f00a90916F 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70F 29b47f0b49887794f8d9c7e4fcf132d0e4d49921c0d610c1a4be4308d3f88783F 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1!F 29bfb540f369ec5a7ebf63c342f201bce0ccb81d436890c7661ba07106f71ed1F 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329`F 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755d KF 29d4582eae1ca4d88595572ec33ca84302909049c77ea70f5522b89eaff49611 wF 29e283677679671781dfdcf7e3f5e4e3e4dfdc9603c5c78c6ec65b87c7e17435F 29ea58e580a64535137e8c3b08c7eb26b5846eafe94bef0f92a1014e351027e7`F 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4kF 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effD ee:V+rF 29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2caF 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5\F 2a188b27b6ef2d796897e758c0a31de82853b38a567128adaafc8fff3608db08F 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bF 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0 3F 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5 F 2a45c2af4224a4ccaa020ea32fb1d52a0ffbae9f35b1521aaeeca7da09b6f6ae7F 2a52c59dfe2c29146e65296540bd6a285908432e4d5873a6d69fbc17009d505dPF 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22aca %F 2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eF 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccF 2ac3e5d3b27b739270998e507e378977c73677413572541e2bd0ff5ef7521bc3nF 2ad86297d2bb3627a02528bd62c6424b13e9b20a1b70d9d07ef94b0629684922F 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceHF 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528F 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0a ee:V+rF 2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166eF 2b07157ddab4dd844c23bce22f0fe99cae0e2273939aa935b06cf22187e40b29F 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8F 2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6PF 2b2dd3c9ff5bc2b3d748540988af3fbed2c69bbfa18f46bc59b0536a20dcf4c3RF 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6F 2b32068a1643386f2bb133babfd6bd38b5f9442920b76c0e2d0e4c70d0ba44ff3F 2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91 F 2b4550e0ffec730fd38eef5e539cb5fab73ca3467be439b253d2cea551c8c4e8QF 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bF 2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921 F 2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7F 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d4804 ee:V+rF 2b65f4fc525622822ad57365c8e4aac767aa107a2723d5760972088f519472e9F 2b6a8be8b901065355355e8e378b705ad2864ec945d54929f3a5cba8eefa5a8alF 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257F 2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbb F 2b70cbc876e866036ec3272f816ede3dcc70600a966330ca03fc4c2cd8c11c48F 2b763c6f07cc000e391e8dccf79191f7b544eb13da026378026ff028ce0c4d78F 2b8c704210c3940403c8110196be7f5ba80f4a6ad831b40468c84f20bd8caf23F 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083j(F 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cff,(F 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bff(F 372e42bf4cbcdbdfddae4d2e3fc34988ca2b49c32ed05f9e81fa1caa82a07987<(F 37adba576663ec65124e18c854346000a16d1c5643e39df420cc60968d895c90(F 384d5d82c2ea0267fa82fd116042f0e7614eab8e683aa5d58a96e0f2f00f37ec(F 38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45f(F 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0(F 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0(F 3a8465ff85a108271d752e6a6d0a7b712d692698b85ecbe139bb2541118336ba(F 3b7f74cbb2642fcbd37db0c228df65be39e5a10e7b99cb8fe11eb2f9f372070e(F 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafb(F 3c80ba0b00b81e97b9a138005e1e586eed1961bbbed4122259a4a412ad0401fap(F 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033 ee:V+rF 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615JF 3674a93554899c36b166c4070cce4076429761e53d62fc6c3cf2351516881fb9wF 367613514d029c3ba9ee75327dd22755df57ec5b352a20b0e9389446e91b095eF 367b6a408ea9e91029c23414e5d5596792c6a3d2d78fbc9131b055216b890412 !F 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eF 36935d86a5dbd60e0ebb0198e5b204a4e250c1f39443888a53e7b2454ab5f464F 369a7f9009c76dec3805159df91ac5b88a9f5395fb6700109d92637d4e4e4de4F 369e51134b52c752bacc21e4ab14bdafcf25b8eb863a34a5d9d7acf14d2846d7F 369eff780f4de1a0abae46fd93b1f1514d9f66b086ae57b6ba6f1bafdc2c0be1F 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428#F 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50F 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816 F 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826 ee:V+rF 36cfcbe870ac92823460427265920b105b3faa0935c7b598193ff9be8c429a27F 36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4YF 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6OF 36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0F 36f059294224fe551783c5a60368d14c9e38c0ad72e39c8a8a90df3149b3ecb7F 36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13F 36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858gF 36fff9c9e305eaf54fceda7414cbfb40d2110cdc936698a806df38d8870dadfc F 37079ee190dce75f5ca05483b41edd505e8168a89be6196b6b8c1baf645cd5ef`F 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00F 3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1F 37221951fceb34398f73e3a9d63e6111a3b324e0c495c40924c93ff95a1cda41F 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2eey ee:V+rF 373007f8cabc58739364ec7d8dfff6bb0fc689df20778b21053f20e1e7f18d7aF 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5c$F 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0 wF 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067 F 375500c27b8cc36a6555bb4554d782f58f9775d0873d6b814258de7ad1984e71F 3760d929544cdab7debf6430466d7709ad90961168e7ee37cf1e51e89767cd89 F 37754ea05c302ab1c2d73d0b9286890cf97acca92cef49c45162bd3ba805e87bF 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473hF 3797139f39a34a273026adfc0a9c1262c4822a5dcb52b181928ebd5f824123f3F 3798012acbc0e29e5308e2e2f825484359788703028281ae9ec19294e6dcf868F 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848a F 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcF 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5 ee:V+rF 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29F 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140"F 37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7F 37d4fdbcff795710f77583e1745bf909a01ed0d276b8b28d6c74f240331bd7c1F 37ee575c2ed66ec17981ced74b0e48198acc5a134575658918a9fca09a82ef4f"F 380e6349bc1262839b4775087872174911cc7e17390c4219ffc8de4d3b4efd59F 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318F 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6F 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dF 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293\F 38357dc32a354177e7a0fc097c35c1da5a87de13dd50893b9214a4ca2bd651c3 9F 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881b F 3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200ba ff;W+rF 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544F 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ff:F 3864ee5796158d678192394a9572b8834ddc5dc035320b8566b7421eb6f1e59f9F 386cea2a9692b6e641c7744358a3da033bcdc399be9a79e5f5df74c8ca5079cf F 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873F 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bb F 38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050EF 388a1b24112778e3e59fe26a922479caf024c3e62a98551360951ea7d17c2c7c*E 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6b~F 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331F 389f98a07a25ff49bbc608ae3111ca402eb94872a4b7fef8409e6feb5ef14680'F 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840 F 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6e ff;W+rF 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827F 38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3F 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeF 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8F 38d0619c8a5b0f71a387e7ec31b61713219e19b78dd5b6e675462f0d8c3b04abF 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220F 38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9daF 38ea78ab4cc8d847e79758d81383f16cb2a0274fd2611f3c73edd148aeca72454E 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fF 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347?F 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22zF 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610F 38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636N ee:V+rF 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6 F 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fd5F 392c86993b7eb49ce00f2ae3312a68c0f45a2a25e8865a0decc2e094c59171d9 F 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dF 395a8d1325d43bdcfe35b311ef1574753e142fd33c8a998219fca7e2259cca14F 397f4f687dcfa64f4aa7eb67723096e5b2b4d5f398c5f39b2c8beeb1bf8583fc-F 3995fff308b917bace2945ac356da45ca4a9a71b84378a99ef69d97ff6938a4c QF 39b002d7cb924dc6513aa5ce850c651211f69fa0bf2a759556293204c9de8509 F 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8F 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eF 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aF 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5uF 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abc ee:V+rF 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8e #F 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eF 3a1d8a254897a9002d8376f7bf93d9525fcbde3febbbd1c42aed3552a79ab0f2cF 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72 sF 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db741F 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6)F 3a498d9e92ae31a5150a21e7f4c37829b9f87bfa6ce02067a37c9138d64304d3F 3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382F 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aF 3a5d62fb4a2a560f98b853cb43cf9e3192a5dbc25b144fff38b1ddca917de655F 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cF 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94MF 3a7b2f3e752217575d43395709616acbac6fb836e6fcc878a38e032807ba0178 ee:V+rF 3aa137f4fad59dc5de70934fa05a48b524262c280f7f86e9121c3c9df9748aecnF 3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10F 3ac7ba6da282c709256639e1d612f3918766b3fcc1aceec3e28a8480099a81ea |F 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eF 3ada6fb27b1910b8a47f44decc107b6f5c5a62533e792d1a10a76d0f4b89981cF 3ae5d57ec99fc49c7ce66e146e06f2a3b553fa130064389c4c08d68fb427fa8ffF 3aedf36891ea2fa66aefec26a81b52a10da6230ef2d48bc3a0a53998a86ce78eF 3af76a5fc07cde0eb64a4e79acdf3024d32a9797a7149a61eeb5b5b1c2b0e522F 3b18cc72bed0883406b97706cb3efbfb3c5fa57895bbd4051fe0a6898f90339b AF 3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3elF 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498b F 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16fea-F 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593 j ee:V+rF 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0d]F 3b983e621e865ee39f3e894c2a8969dc8113ebc6e663a1511e211776a1ee4fe4 WF 3b9b0a406630a1654915fd0f1e721479a0e60165002a71df5f37f53232454d16F 3b9f1b01b2578d24a5632a2766010a697b171bbfcf62e4b06487bb45ddfb3cfa F 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cF 3ba5730eeb6a090643e967b988e201ef28f228a1d7b78d3815ce052be0a7d1d4F 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204aF 3bb954377cf38d0df7c42dd2e357124325ae79ea30ba6cefb1fbe56a70feb47fLF 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9F 3bc02ef891777d6ccb13e0a59f675325a1178757e0f3583f736265c510be5e312F 3bcc06be441057307ac5863ba07189ae1502704daad36e83bd241269d332bd99F 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6dF 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eed  ee:V+rF 3c19330a1c6361536afdcd2fbe4b6da87b09db58308a3aead52b9471ed69b62fF 3c1ed32b20d4a18a72a9ab8c1e68c08191ffa58751b5ad6500bf6df7711ef102F 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1 F 3c3c05febb3c6b58674439c6fc5c4fb8e8ecc600ef3ebaee42bdc06dfe734788F 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbF 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50|F 3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3befF 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aqF 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212F 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baF 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9F 3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52eF 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0 S ee:V+rF 3c8b6a38e6a7080b9e1431ccc32cbe5fa8a1134a3ec7e4d386a47423fc91140cxF 3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a172F 3ca8423d772cb3057b79e8a0c9db793deed00dae0e4d86e7a99691b96ecf3d9c F 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737 ZF 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7ac%F 3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330F 3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3F 3cc7fc110a994af7ea2e0db47a6654747dd4b14feb1a65a6b60422ff036803da)F 3cd3bd9eab60d3193656b351ab2c4d48f3d62f0236b51b3c7acf1ae1c0c519270F 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27XF 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fF 3cede7303c10bbc47c57db22ea6d97084cb0c8630679248c065dccb0f9864366mF 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284 ff;W,rF 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2 5F 3d0df8effcaeaa6551588005844e8fbf1848564f6097678391a5388c0c8c72edF 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32.F 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3F 3d3b10931d534da9301a687f462b21b28f8fe6c580971fe89c36ef22212101d2 UF 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837 F 3d4eb50f8f8b6972daef5f674cbfb38f450f49ee44f554016d15675cff4e984fF 3d5d97a0ecfd814580685abbf0b05d81afa44109850fc7f351cdffc2b7f00f8d /F 3d669f5ef2089af885f693b33f8f7027b325b302245da03dcd876062560fcc5a9F 3d67da4f320f5d449d73081200051ac397d238b045e1818342e89501227e63b8E 3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cb;F 3d82c92e550d879b1e9eb532dcf3d7f3a7d9217f4a6373981d4ed53e45b1ce54F 3d8752a9558699950a0bec41c929d999a295855031591472d1be0a65d5ff8014o ee:V+rF 3d948d66675a65206cc1aaa11c46ae5a762eb4eb5ff501eb53c021f3a30cc957F 3dacd9d144e91a960684dd6b05dd085698d2b6ce37b4b5abdfecf07b1213588bXF 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edfF 3db2434fedf24f5ca615977cb1c782469e7d5da2cf5bd8c63e279f05b4771bd2 F 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dKF 3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3fF 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdzF 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eF 3dd6e6fe44f97b012d150301165e80288b51980dd056e7ef1538405d49719e65:F 3dfc7461f14b1feefee92ce833bd68093e95632abd24d1971061689bb3a10533F 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4F 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8 F 3e0b65b91e77dbcd329fd4095651a989fd253cb5d3a3ab6408dd7d3dfedfea91G 1(1|]>j(F 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983(F 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034r(F 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7 (F 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90(F 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10a)(F 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cf(F 419ecb5e64036f6df5bcd9df444cbf888ca103a373c22377d2d1198fc0ec998b(F 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3(F 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1bea(F 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398B(F 43c7b3d79a07ee9600a5ab9b1c7428d6c4f5e268577e1ba6e0fcdaa290d85dba(F 44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925(F 44957dcbcdd16e80235a94d8dec98c87ff35ae309d5d6d82566c3be81c655aedm ee:V+rF 3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0a-F 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19F 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9 XF 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7%F 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46F 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8bF 3e5c5bb6b4e9d93ff519bdc674fe4011f9f6e89deb89e28293a8939117f93fecmF 3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e19F 3e71ad12ee23f7b14307e82a1244650189ea4685ec9eaee6c5762644e4af9a91UF 3e7325fb89a537a27de2c8a9b3e2af1e6dc45c894252686fba4cfe9ddf7b8aefWF 3e76c9a47b4fd81e4bdd2b070e37409225604379b29b2da020ccb81a223b1f36@F 3e911aa8889cdb1437b63b856b40d2d3ec11c267c9595d452e344498b978f177F 3ea2cf3a27bb11800934e1b8c13f3ced6e00ad14a945fa3874731e4e30af6044 ee:V+rF 3ec6f22265704103cbf83f7ad7cf77ac588fd19141db81c6c749678d3d79a6b9QF 3ecdf7b45545cccd42cf46dd189efb2a5c7c0931e52bf25b768968408ad218c7F 3ee2924b941a6a1923d48bc539dcaf4294b5731286d0d113c28daba2c3d7e77fF 3efd4478cfd1830272997be6db398f16ef69d0ddac4143fdbf349654d58b88a3?F 3f19176554aafe921e54485a05f763973f6d228a8a8acafbb9500106b6fdf0897F 3f2fb6d85cc265fa5663bec227847c2e084775c03b8e50d227f414b78403c284F 3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434fNF 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daF 3f5a096f1d1bb76bfa3eeabdc44b2efc417919dd9943e9a864d96d8b50e5c066F 3f5b1d49909756c3a6d61838d4549c8282459345d2e1d8980fe7712dc890c152 F 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbf QF 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faF 3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682c> ee:V+rF 3f76dda911eb9f36b1af5e86952e124487caa9c2a9c1e411e7549d378279fe96 F 3f7e3014ad3c399781eb9b87382f1223351b4570db08d062f09f4b4bd63dde31F 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cF 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45 gF 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004F 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962f F 3f9cc76e9667ed336ca4304e5f449b0e55abd7f5133bf81ef612e1db1dc0a993hF 3fb8326ade238e9284cb696d13d68a345374fd945abb16e6790663cda0f9923chF 3fda162fc5f3f9f25069645997a116e18dc8cfb0f437d3bdbec146a0e6fb06baJF 3fe41449e1ef8c1fe18ff80b1a3a8a85dcd84d49a3f2643282ada3657f46358aF 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708F 4001506a033e223884f3a51624695645cabc49680201ac695a38605f9200a2beF 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61  ff;V+rF 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27HF 402abc36cfadfd49b5bfefa4a1dd40799594222fab971e9849a4f5b72d46ce39F 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3F 40418d6491249ce835411c9d237210a6830e51ba394165028dec5b6c444e2d43F 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fE 406426395e6b036c0e922e3d4ec74610010024ae12c164133b215f862cc0c84dDF 4064b27140e7f86cc414795e821cd8789a850bd7b95e665e2edf495e8dce00d3F 406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278F 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4F 4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410a F 4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058rF 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469F 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1 ee:V+rF 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98 \F 40a6838967b3965386fdf35c6c59eecd62d5b5bce1cf9ac0d7c77bf2e5a4695aF 40b134ee3310b88fa7c81436640af77e9aef0ad8743a74280277be866a7ca91fF 40b6aac6c7575cf21b7c48754f3164c06daa0590bfd85a4c6879f0ea6a205d1aF 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94;F 40cd1cef44396ecea03bd0d69fdaf802329b5bf130f1c7953ebf434dcd09738e{F 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2 6F 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485 eF 41023a3377b1b0354b5d3a7a8fc4cc5b5436a9513be783b97eada356f2a85890^F 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528F 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ec F 4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aF 410f37a72115e3a7669746fd306912be99cb53792e891836330b0546aed2102e ee:V+rF 411edc69c1d6da3c7dff4568024ca4d3905e8c20169a49105f0fea112d2d013f'F 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19F 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6F 4146847f32e01e7508e64121aae3e2deef444d2178995db2f3a9a03e56d98bf0 $F 414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5 F 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feGF 41539c843d64ac50f2c19b31bcde1c960d8c6b33bb77deda352c65af5caa052f*F 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1 F 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0*F 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583F 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979F 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7 JF 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841 4 ee:V+rF 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370 F 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908F 41ba310c2e9557793f840dc7a4635b4f2f20d2c93ec893c3255575883d360c794F 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003 F 41e20a09d32a82013a7dbdcc12a3457c8f9e7b8524f455f511904a914f6ff9ecF 41e6519e2e2d8355f9bf7b54d7a5742e4908d2a8b9e8a83167892f957f7498c5^F 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5fF 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaF 41f8059d6ea447ed78ccf53bc6d32745fd21a56ce6167e356e217c003d5a17dc{F 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5MF 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8.F 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fF 421d46a65755cd8b9ea8d16286e3bf531f8a4f31db0bc4934defc40b11bf7e12 ee:V+rF 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73F 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74 VF 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551'F 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825F 4259dd7681ec080cf324bdd961f8449446415f31e0c5ec4dfc840c39d861bf287F 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432zF 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663baF 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4F 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35 F 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01 F 4292b2f9e487f4b5ead25611b7a455c163ef9a71e7c91e13f5d9bb2bf0b8b64fjF 4296059b73bf85c6c75be48499a2b7d061fb47ffec49454cd92ef8eb31566be9 F 4296f4c4b02a7716685725e6a6fdd6b6d2bad766b0439195004f0b7763a43515 ee:V+rF 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eF 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32j(F 4576e44c764e3500f9c0cc0a69c8c037c5a44dd1750ef34fafa52fecbfcd8f9c(F 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494d (F 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5 o(F 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8(F 4843bd8b319deffe6fb195911b8522d19a97497c02e7b6eab62f797778f6414c (F 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6(F 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1ede(F 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684b N(F 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2d(F 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7(F 4b8f76f7707057b740381af34d3a6ad18933ed4c5d1adf72ba13005e04a09b72(F 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9c (F 4cba498783e81336f41879f97599d518f0dcd4f7522dcbfc83128f0089106ec0 ff:V+rF 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516#F 4595e7d6fce84e9373fb89f915d107d62094a4faeaf975dfbb08905b4b4f1f5cE 459d4d54867c07ee58f2beb428dab736a0e78db527709b73a7ccf10f552ab5d5?F 45a3e3dedc77dcb5956ab059d27858dfe86a4321af77c7d57453f156b5d0dee0F 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7JF 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9F 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6F 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148F 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183F 45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb941F 461b667e5f5f45b0d6e415f2b588bff9318918e681717a2ffca9c9b3b7a1bcb3F 462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260F 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858$ ee:V+rF 46585f3338ae248128adcb9adca04a40382cae198c988993320e0bd9788aae29 F 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4F 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52 F 469d456375072d11bb5ac5317a1dac6b7bdab0aec2abb76783929d0fd0e6ca24TF 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8 |F 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163 F 46c501312f2f5988ed6f1fd795e7a1b01af436b0ed5e8cd129eebabb57f28ab8F 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05a5F 46d95ecb514fa837e7fcdf2dc263f229d15c586f8cd0e40219e0ddadccd4df91DF 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfF 4703d15ebcfaaf211c373a32de8022f758a74fdb2d6ccfe65f7498b25c1bc92fF 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04F 4741883874f31ce307b5e620786fe043715f462ee5ca18f7067cef64a9625b3e ee:V+rF 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9qF 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172F 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bF 4756110d35fada55aee02d37bd8c8e8b0743048db2fbf02e39b08e12d6baa09bQF 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0dfF 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80ad mF 4777791813d90c4b8414b9cd22edffcd9915e08954acf29305b27fd283e00bfcF 478340bc444f2ee05b1bbaf1253a6bd2625c3da487e9e40d12f1a47f23befa73 F 47850d29b4f036a13b217e37080b4d44fece350b11b7b4ba003eaf25ff24263bF 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7F 47a0fed88e67b6360a69a8fe7dc3ac0e33d9ae6a41cfd736b3e36988c5cb4e6c F 47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdb F 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397 ee:V+rF 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768eb'F 47ca058fdd79310539c9fea71bf704053409c087655829c8069dcf2fff1ec4e6 F 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915a\F 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eQF 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6 F 47f14b50cb1b0597f81c552efc12cb87130cd17dc125905379a777a63de31442F 4801daeea446cc1fc03b783440334e1825cddc3dd46556c5a7f26105537d1fb8F 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2 F 482192a234d530274e9504fcc2c25edde6fc118fa34d6bc9c88375f915fb8107F 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40 6F 48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aF 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aF 48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aa  ee:V+rF 484ba02f3fe745d5d4bb7cd5374821cd9022e96231f983ce0176b66bcfe90b67F 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298DF 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990c F 48550be1e9641601ae18454047591a4178e9c6ba91b78de7a5950f5e9afd0f47F 485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77aF 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037F 4867c98933a65bdcf45cdbcb664e7fee93d79cfa0d9e6f08192a4d49d18a3c6cF 4868e31fff725d2a805efcfcbe3aa8f5f03c6f3df3fd62d47b129558056c4465F 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798d F 488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054c sF 488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990F 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359F 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9 ff;V+rF 48e218fa61e179df0c73894b962b0742c7da9da21e4b38c0f9958fe4a16c577fF 48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0TF 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0ddF 48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6E 48f40d33f94099d2d4cd1f3522145fd7f61454ece7241eeef3443524c9eadf66F 48f788095676d4abd8e158958dba47507d284f04bdc807a8a8e0df789ce4c26f$F 48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eRF 49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813F 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28F 491cb276d8b5b5a0a311ad892b346f829e753c7bc61645ba70117d708b792be9F 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618F 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49f AF 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b548 ee:V+rF 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679edF 4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01F 495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8d/F 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3c`F 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7F 497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571F 4991dc5ef8092c03daa90654fabff5ef1edaf529ff935bbba3ac94d22dca2b16F 4993c2c2f618fdcec7f71101104bf401b95645ef776133c8d8aee612cd8032c1F 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bF 49a8bb2db195d1fa4c56d43293a57bc1b76d0af9a70d23614ad53bcf846c4cfd$F 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bDF 49d2e9c6c71a0845731358e6aa760854b939cbdeeb858760aede4e5c3987e6a6aF 49dad863a0fc37bc635faffeb4521db8467bed660b4973fe9553a6c6de6919ba ee:V+rF 4a072cc0c7bb3bcc94be40e773cd031878f7604d0701bb75099443480bd3bd03jF 4a0899843d9dc78767fe29df13360f141537900d6303d0b4899dc10c586245d8F 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882c F 4a14f3adc1e5128e94bb25a5554b4cc678fe8f99d42e78b0a9dadb7b2b321f064F 4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7F 4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1ad kF 4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57F 4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3 nF 4a6a031fa15267ba828d93be4aa2f41f05efd07c28abaa9cc0ae3fa566cc3957 ;F 4a7f2ac1dc9fe968da4ee89e4267094281846e1e564ccc23cb932e13cc5c2330F 4a9686c9f9c11f6a8d8e763d61bbb4ee892339a04cb47a6d17b23039a750f5a2F 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80e RF 4aa141a616b9f7bcb54afdc012264341267cc15e6bbef000949031f7adb467bd ee:V+rF 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcF 4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478F 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7 UF 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7qF 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fCF 4b0d7e092a28d17c97ab4b81a54f62feaaa48619e5ea22fed960e95696259c6bF 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0a@F 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2F 4b259e38ede4cb7ce26b0f6891048d562da877cf4e6948bee77b919e734de338 F 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8eF 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8 F 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801F 4b325118db5a3e010384be26055dad98389962bffce942b66e1dc4730c68d3ea ee:V+rF 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1c\F 4b3bdfe9255512fa64a9bc29e69a38482a9af2caa868bc10c48fe0f8f9d2c2ddF 4b48c4d4d33573d6e3c512ddb447e06bc696b2517c90752483e288db49593795 F 4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0F 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10 F 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390[F 4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867bF 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1 F 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39 bF 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2 F 4b7fa4fa7dd37a28bc0e653b45fcd770c28997e25b36c0152d5619deea0a1978gF 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468F 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60c ee:V+rF 4ba871a16f5408d6d5200070aebcb1ba1451b7b4cb05daf9a7412f5799dda6c6F 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3f F 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504 1F 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87RF 4bc178e34cc12604b19aefc5d3deb1c3149030bad426e6bf9cc32edc0e9ec341 HF 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265F 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773cF 4bfb91d538ad59e587113adbea43fc240d0653fa1d5ef6c8e46db3d21549023aF 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0 F 4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40F 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64 F 4c2f75733b3ebf833506a4e022b9e67ada0339ab111d89c3e26f7db3b0e527101F 4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1 ee:V+rF 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8dd F 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092caF 4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8'F 4c5e6f4db8a3316d811010082d36028a7b6caece3d0feadf70506514d07e4e76dF 4c614104a82b2b455ef5bcba706d5f5b9a82cd5eccfc6fb3fdc622d7a934509cmF 4c61e637146734b55116445184fdba8cf6d80f9343caf6713dd4f9f68c55a340F 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bF 4c90cdc9af2e37c446b17856919a5d63c2cfd2d33823331f59c5972da7d972e4F 4c9e5d65495bd9ca6da2cc1cfe53923c100a5746921940129d136cc4b92b345c9F 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbF 4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305zF 4cb1270eb14c839e504dbb49d3be04c8c662ab1582db21f7ca32a97aaf52f08eF 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15da ee:V+rF 4cc8ec421a0b27f2df4787ef83e5259936889b199a5b844ac9e5aa4bd4d49042.F 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2F 4cda1d582d048ca294a6c50e92ae2f3a3da766b0fdbe734474ea34b863ae1958F 4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14aF 4cdf87672381156ed48672b6e44bc5fa9b140cbcd80802f4344f6ad6e5bca8d6F 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfa F 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46F 4cf252e729cd7dc76d0f6fbd2537337cb636a35898dc906e8b9909d055c77ee1F 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eF 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986boF 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aF 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1OF 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5ed* gg;W+rF 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861E 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bvF 4d73a5cff1a4c6a0cea1f427592e42a77421ddf8671fe57f50cc1ae125fb8d52F 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016 &F 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226 F 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2NF 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fE 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29yF 4da10b80668c881eeb73f9c147eaf308df035ab39ccfe7bfd2d1ab51d2946bf1 F 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeF 4dbe733e06e4dab551b09576965b787b1e05ee7b48d9629a90cb0373a569adc9F 4dc40eefa30b4e85df2a372066b5add587f752f6fb32670e096b58d955f89e1evF 4dd8dccc5306859b22ee07ed351f8e6ed26664f57308dec4a17025ab4fed4066w 1(1|]>j(F 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faa(F 4e4d77ebca5b257a31dda5b6f29553678fffb05a43fbaa94452c28c025bda348(F 4f23be12e3abb3d6bc7224b78f509679e62bbe64f0b59db982cf21cefa19cb52Y(F 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686(F 50732a602c7af8d1044971ce6964b7b2b4b29fea6004c283d303162dc58ff2aa(F 50b1c5fa2eb20a5dd678e26f0995149a1380b69db6d4f8ed4a7155794841ab82(F 515546e740ebcd653a3a8e0c60479b9cd56933cb158a1bac5db307191d2ebf16(F 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530(F 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5a^(F 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450~(F 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0f(F 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b1200(F 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8 ee:V+rF 4de288f10f10d81c4f96be7465a6838794987cffd81879fc861eb6037bf3e0afF 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fF 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39F 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9F 4dfb258c82e0535c2975e64dc7d0d1d5f49f0814245b63b9f243e4061d1647fdF 4dfea48b737b08f2822dcede7462f34a162ac8db757b5481c5bdbe930b1684fbWF 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14HF 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0F 4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4F 4e216afcb4b82c137d993e7104f0387116efffd36f10ac043836189d9e20c022-F 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7F 4e2eeb0a87df384c72d5bbcbbb8fd755950cc740df51942d6aeadb89c06a1e25rF 4e4cb3cdfa40bc19763335867e51851d6da9e3dd6c4a6cd6b2d49fe30b3fa11e< ff:V+rF 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987f F 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003a E 4e66959fceed9b38bca4cf215adf48319c4a1d74b6626030dea125179cc684d3 F 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbe *F 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8=F 4eafad429d4fff68fb361c25789f33e8dc786f3c9c6f026e8a80ac0e367535a1F 4eb483669272e779caa7936be2816d2043959eae61ce10ca1adc6f7463228f02F 4ebb9052705986c7c99f3c0ea84dd1d5aaa9d82f295e2434e0c6d30255422e8c 'F 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9.F 4ee4d90cb46bacbb5d8c166c2874acb19fb009abc4d3bd1e7ecc3b7dd23764ed 2F 4ee5aa36ff8bb170e9a5ba102ec4836bde0eae581bee168599a01da82dd8838a)F 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9hF 4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038c ee:V+rF 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87F 4f35186fdafaefb75f0fde6d1c8b61782dd9cea4f345234b5e77403205d5a1dfF 4f526f91bdaf40558dbaafe32def132e744194175abc395a144d6ff381d4404f[F 4f6250023a7d0900a8a89cc399bfcde992a538334a3ac6377d04faffa37832bdF 4f628dda6dadfd81fb8efe258f8842986fa2a5c6e1ba628f46133d4281dca105F 4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996aF 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cflF 4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaaF 4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1 ^F 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deF 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890F 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dTF 4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491D ff:V+rF 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234hE 4fe5ecc16b9c8078ea9a742a9ddf09d1f6059589a01f00e1d8cb4b69720283a5F 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72 F 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bf,F 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87cF 5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3F 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685F 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200F 50428a1eb4bc3f43f5b1f6ae76388dc4cf9ba96e17c11753270f328ad94514ca{F 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587f^F 504a9627e89c92dbe20b5951432d60bf0df353624a857e1d1d5d69e2d863f5dfF 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116F 5063f634890a73cceb3f707636b35bf2b4f8080e07ff29530e58e239ae41d13dV ee:V+rF 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fF 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9>F 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b35714F 5088a71fc866d71820490ceb600c4579f57c66b0c3f1c76d13db60a9cacc0a74F 509544630ec9c0dfc42961260c9dbdb4141efb4fc7f29dbd5aa2def37b6fdffaF 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3 F 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510 $F 509dab8785af45667530d16fcbc8228701efe70f4b949963deed0e3a037bbc19F 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61eF 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386F 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aF 50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6F 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6 ff;W,sF 50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72FF 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f F 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3hF 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07b nF 50e0f3e5d6f703197083a77ef9cb324e1fbf7439c524bca3ca8c213db4f054ec-F 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898 .F 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cdF 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cSF 5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4a!F 512e5e7021a695ada2ace94ccbb13ba23ab1d5b66db22a833ec7e9f58fd00c1d/F 51347e5d96f7dc8e074148eef8262ff2bdea65fa511a24ad1087dd01a5cfd0c6F 513ac33cb3ae002764dbc8b5135131d14eecd3615f87b1bfefd3afc09dd1a199FE 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d12015 ee:V+rF 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efF 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2e4F 516857921ff1806441f21b7f156327b15947c03d11749dc020083c1c0050e52bKF 5168d72522c1f0ed03947118db0eb8092db6f6a6130d606fd6f077c9cb7e8d56F 51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083e_F 5184ddbaec0ef477edee2b428bb11a81f328e6699a05bca4540f6ba36ab8e0d5'F 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894F 51a1d86f2be7e73d888a8965097709ff8e37cdda545adeba7ca75b617b95e610 F 51a1e7e49718dead5855b9d5ae6888b181caedb74f0fff6b43476bc9a1e70d61qF 51a2f62e63675925d7efb240868d1cccc576195b97f73b48e7b09fe26022c719RF 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2 F 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6 kF 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dc ee:V+rF 51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8F 51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad2160F 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffF 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446 F 51ec0ddf83e1c67d2c356396d2f3f0c9d6b6bf6cee2d5b4d248aab275eeb817bF 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0F 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50dHF 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3 jF 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029XF 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473LF 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697 F 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566F 5219c8e411b57a1205a795fe68b8747fee2787fb3de5e520741d7d3b65cb1d72 ee:V+rF 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4F 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367 MF 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fbF 52319e27c2b82b7136d2887a4a0d494f5d89dbbe756a99c2292bd3497eb239a2F 52391513744bfe91b53ae4ba5c71a15707dd40b21b6969b3d68e0b9e94df415dF 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976F 52410a6ceffa57ffe7a2d6ce483c72bc2debcd98484dbdd2ef3e89186e994f20F 524d59d2e9143d316252347b27ca8d42892de7e0e5c72a527755b597a0465750;F 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b0005F 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34 F 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249 (F 5269ab728b98c12741f98dbccb3a2717ba00c5ccf12c9523fc96d2538faf72d5CF 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797& ee:V+rF 527ca4db0f8767e44a2f3f964faa00f5e04e32166dce862b40eb7ba3acf032cc{F 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4F 528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9QF 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cF 52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778cCF 52b65e26274d7c17b1648612bf0ec1019d9ef6546ace414016e598a03a83b517F 52b8f8a6a5fb580fd8bf7f2a31b833e713e23ceb196a710fb8eda45404bfab1b \F 52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68ef F 52bfbf49ddd6085ce3b152cf120bd106780fba8f95a2cc39a14e038e0cfa659f]F 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517 uF 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2F 52e79d028d720dead506a3390574e6e47a293d5d5739be77690491d3dfc8e249 F 52eb2ada0f5f0e8323c93622a82e63f8ee6a97b4d22846a6fd44bc7fd3a27e5d ee:V+rF 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4F 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504F 5350bac86ff0ee79087dd06a9da6ea97ff6d58abeebd7a239ff24b3996ad17eeF 535ea293823623948b9343ec0a1d37fb3a8002c7e9132c098cacdda4319b3a90F 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cF 5385f6e5ac42e409e996493e653d3d6f6384fcb258372f9ec973e82e57477ac7j(F 55a867237bfd3706e7340b547ddb0a3f703629c4cc4549fcd88b962a402438cd(F 5635b34ed1e5feb57b0f92145ea922dc3de05e7df007c5f8a1e81291b10e2d80(F 56d13abd568a39d40a3c00f7fd83697afd9aab50c0655e436b3c24f1fd4c1076g(F 573db7d4e527f5bb82820e27f2d4a2659b878008b19650696d80a092dce71644(F 57ae0c0717e44fa334fbc81eb2a72bc84df81511da9812bc89549e24330b64ce(F 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67d(F 59299a1641548ea48e9590d40cba8ad378099f00acaef8f70974e6dfc7ae1cf4(F 59a64ee4fa6c9e4c1b38883d6883ab68a803753e1fd6353dfd2cd678515b835a (F 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0(F 5acef35b5b2c0601c1583221adf45b736aa068eb93eda88b2edf53f633a8401b(F 5b6c0286bbea9abdf6553044dc0808a7ec520dd0a2f41232f0dc3ecd9ce77aeb(F 5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560(F 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54] ee:V+rF 55b6630950b628fa4bdf6caaa038970b8862be0406b415d0cab6db9a548ad586{F 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760FF 55d45d002252250ae87cdfd20711b8f089059992012c786db4f78a6b5cb238ebF 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670MF 55ebcaf844fa0b7d35ec347fbdc48ba050a9fef99b2cef3c95e3e8a3611c24e7F 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679F 55f274bfd352c6da4d33b2eac15689fe12874ef0a7a7165d8b06f002036b1fd5eF 560d690722e28d7f1a0b854dcd859bbd6cdb384c3971217b6e56b3f97471f48b]F 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778 UF 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd49F 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5F 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66 EF 56264c60a2b2d530fd4b26154e90e0393e0965c9552a91a988d97f8219958837 ee:V+rF 56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aRF 565168af5b22b72cfce2ff933a5ccbbf0db7b894ad814360909f50cc39df081eF 5663f5f9de8a23b8c624d1f1794d001346b776d234557cbd07c9b710629419a6 KF 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137F 5682497725da3b2e6661a44f355ea6cb7c399e82d33dc81b47db752e57a9a610F 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7etF 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620 F 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374YF 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37LF 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7F 569e3608944e0a82da3ce78f46895fce5f04d65e711af78e8ec76098971a535bF 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1KF 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059 ee:V+rF 56db88acc791adb642d92400a4ce91b3e49b2d6bd2d35c7febefdaa990744c0c;F 56ddfd6b3c691588d81db868c2c2467f4b28662fce9a73a4ce2419c742f36853/F 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64F 56e496b818d61090ba791549a7f895c88e02a812f6e9d3b1324a23d21b26c88cF 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019 HF 56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8faF 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641`F 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cF 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2F 572d596c14a64c49d87d5e52ce34beddb72ddb61978364b1eea69cf7917944d8F 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2nF 57363edcca80bfa0144f454aff9cc81f1ef4a666f1c04be9fe14f951e3b8e6f4|F 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320 ee:V+rF 57450322f5eb3a4a8686e0e33a65b16b79f3539848100407e96e18cec7e844f7?F 574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3F 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035b F 574f1a3a92b7a13000d68b009f9ee40885a9b5c97b6d091159b8d0c485f216a2 tF 574f758b2a76a1e554a9fe84c901c1de44a4656964a8b191c73b66a3746b21b2F 5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197OF 57564a78dacfaa0c3e74af6f69396621f94b85e39e6c09a080ead9382821f1a07F 57593b1c730a6bcadab197c1c000f2249ddce6acf0ec225b13e66046e52a2f46*F 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02caF 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeF 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59c F 578d5e38f1db45e6b6fd3bcfa0fe300b53b124fceee662c19b25ac7b5776ac01/F 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55r ee:V+rF 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeF 57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430cF 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dc ^F 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79 F 57ce51b527732144404e677fb9d2e53c640b5a5bc727a7ff588d7d23ffb9faa0F 57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3F 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227c5F 580312da697fbbff442477be361a24703112747221d700e91643fd592c56ee12-F 5809bb8ea204623ee76c837dd8fb012475dfa4e8b0c28767d5b181ffa4868938F 580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798b F 583c2182f3e12117c6f926783ae1e60c586042f81fa9cf612bade639db0072b9F 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23F 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80 ff;W,sF 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467ed-F 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96 =F 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50qF 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6F 588fbb780b93be520da91e01d1e3941b19e44ddc784aa3559d62a8ebc54b5e84XF 58af7a822ec5caae59769f68fc0e799b33f2ce3ed4bc7bbd37cde9f7f0a1967a -F 58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517fF 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663 GF 58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901GF 58dcfea1eb555d932789acce686fb5b2121f9a444ecb8c15fba29946747245a8F 58e665edd54c7071de305ec92c21a919a3d5ea1f4970a7d9dc90e92e715fdb7aF 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dLE 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cs ee:V+rF 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4bxF 59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551bF 59451997856544637ea35238176aab5d6270758b869828f840598b5559dabe1c.F 594b5c4050be6432fe0bffe5394726cbd4c5c66f66d2576c011511235b5d336a$F 5959c3847401803374f2263d2942e2813c337ee50c997a1eb90739d23f3673ccZF 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eF 5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397e F 5989c98998dfdd1aebc143014898f94c6da82eecf6523c11c2e1a23eb9ad987e xF 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62oF 59967e0e038f93edce84982b89ce5e66c882aa8f8a577009bdfaa5c93d2cd0baF 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686F 59a0f623b8120d9d362f89b595b2f0cd908122dd95351ec72037c24f8a851c5e3F 59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056 ff;W,sF 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380c F 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9F 59bdc2b9ac6314b034d619f1e0747a6d7d7cbc92ee3a648711cc68f84503e2a5IF 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebOF 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9f 3F 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdF 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801F 5a15350addc008a71e2b5a5e5cd696ed9e8a83415c746d7454b064afa469267eF 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bba]F 5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300e^F 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8F 5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384E 5a4273b8d27faa309a1f88cbe5d1c788042cd3168407a7b38db6893c13a338c0Q ee:V+rF 5a6bebc0717acfe6715d5bb33a4d3ace06ef12accd72b87cadf65a7643cf7137 CF 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01F 5a841b8747639a6315e08bea6f692c87481d40af9d054aabd8a65c0d0fb28d91F 5a8bdbed81726bd3733ef03dd24381f0b00cabeba997c8395309eee26ae9c8f56F 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7b F 5aa077b8780d6fcdeaafed0d62bdfdcc4d831c2dbc74de6ed8e9e240725813aeF 5e6f4af1735e804c6ebc5fa4f07136319666b1a0e09382986533c06a249770d0F 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401E 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976#F 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffF 5ecd5f80720bbacc7be92a676b3ff0f67aef6b4f83eb33a919e11ab111f979a8 ee:V+rF 5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518 nF 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299F 5efd9673e64b254df101e9ffd518b608b0d35c68586e2a1efd008934624723a5F 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaa F 5f0472ad082d90affdcd3f2b403d3219514ec7c0570adf2dcf67f4385fe36d58 +F 5f0c7ffacc1e7bf14f158210b9146461321918a184af89a1df4c211a63e9228e|F 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735^F 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8F 5f22c7fcd03d13c815797db2e190531699c6669056b23176dd171cebb99eaa47F 5f232c5eb91600ee0e75855bd7894101211a5854e2ef71d9dcf210ebf20cc0ebF 5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726 F 5f3ed390cc96dc0614cad3398432b8382917c1b8d9fe778707a1af83f2349b52 F 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731b ee:V+rF 5f41ba4233e4546c6b3fe02ef16359f4862d2408576f785e3a42d0618aeccf48 F 5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cf:F 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462F 5f5de7ead576cc9376301c38c624545da4d96c07e38cccf8945adfc378eea4e4aF 5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1F 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121F 5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4F 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943 F 5fb55c3af61cf2e38146258b52086567aa46295885a0b689d503a32b9d9d4de6F 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834F 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dF 5fe7c3c652763af3677e444dc022f5bb37edf1ab181ab3c7bb7932fd34bfaeacF 5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d64194 ee:V+rF 600e4f04a6d179c685bf4789f4b433e0cbe59c3df944e03858aac5cc5b720e53F 6029b4cb77496af91214a57f818a721695a758774aa2f9dc69f5cb13286b2454F 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7]F 6045b6c550a077e9d74a1cc721578ca85ffb523b4a0c49d80d64ba18d80a990abF 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aF 6047b515b06b754ce6f477107d60cba8c7f96b71221a8ce2a1b1cc680dbe090bF 6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99 /F 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdF 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cF 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595(F 606b2b0103c1c32ee3df41cecef829089d7dd61055cde70dc0c2d89d293de581}F 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7F 6084f743263abc215ed6bf27cdb05db0c9d28853bdd769f47b72d832313a816am ee:V+rF 609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8F 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91a F 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923F 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17F 60e8cbf78df18c5ff017d575bb9d7398fcf52a30d3c20a0bf0d8b66481aade117F 60ff4de39379a9f3e94f5d697671e6dc132a6439c41e43bc5c89ad88e89ea83e5F 610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269F 611995a2f7959d31a5188c4b68b8cefd91725abf0ccd91c64615be1e861742eaF 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876d F 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4c"F 613dc2f2f944c280be29e47f8554d79e1b3142dc38c31cfd3e40a13bb4e4e2adF 614ee66af03e00833b1f5eea5f2336be960a55fe347cd133c1456fb9a9760517F 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08 < ee:V+rF 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98F 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338F 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841 (F 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694 wF 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9PF 61bb87385e75032e5d66c4d9d27876af5d2816a05904bfc002a26bfdec5b4490bF 61c27093aefb722985f95c64afabe20e07a237faf54bbcf1be08796a08bdddfbF 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347F 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84fF 61e05c8ab2e9deeabacb0ce133f47d83d41f51591efa7e8ff5f11eb638a21b1b F 61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbF 61f524138af5943653e19b22e283be56b64c655f6ceae17ab129849a0d015cb6 #F 61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276c A ff;V+rF 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036AF 622a309ec6e93eb03dc7f4df7ff72c3655a44e33f5c9f8183f4b746b1cf09949F 622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8E 622f42c41348a96641597e1a4a323dcfce9140cd51d522956c62494aaaa1fc10]F 624490f86fb779d7ba0c218369c64d726819e24b1f7ff62f102c4cf6d482f4b2tF 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bF 6264e82eb74345bd07d7429fce436c714009fab8368930e68cbbe2a47ccd5c3dF 6274abc04cae6b117c3fdc5a023f61b887297c20fdb1f8e92b3381a4018fc748F 627a6c5ed94a463dc6a571df62ffaccace24f7a6ab3436f1effc4aa7748f6880nF 628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79F 6291d6cbacd833c285edf594f7cb191913717001c8e167676bb790efb885bf9e'F 6295b7eee469fe23aab98ffb9023dd3bc0cfcc35177bf2ecc85d25a33bbfe6f9 =F 629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59 ff:V+rF 62c0445531f8e8fd69eb4208b31776aacd276734e1602455f9324ce790b8c056E 62c76f4dab50039ae75a3c217d2aece4076cc2a3b13cafdde41f1b7d1c056735F 62d34a15a80dff731987a2c027b881406e58c80ea8f3faad48bb800061fe5584+F 62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6 F 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cvF 62f1dcecf5d62f971daf0c5dfd8847edf61b04f4084e473952fb666ea8c345b1F 62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9F 62f58d1c734bd3e77309de37ce33b704c4e0f0652941be078d39211fb02fba9f,F 62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a6 F 630efaa90616153a5fcca248fa01e70dfca64ca1b3774c9cac688538ded70018NF 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acF 63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7 vF 6313bf024ac7abf746578d1474a4e521c3d3c62598e71c633d90b9ada1b1f34d ee:V+rF 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855 F 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98 F 634c93da4590fe9b8cbd093ebd724ca113174f3806fd8929750482c48b60c77bF 6350fb81b5d074125dfc36b86a2ae1470383b1becd060b6bd304bbc5755a62a5 QF 6352f431ce889a375a5cb2d2c377628ea9cd0d918bff237010884fb04953f4ccEF 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71 JF 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344 F 637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74bF 6397b679f69e4167099eb12bd3253c5dcdeadfcc91f6ea24e548d60e487012ddF 63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56 F 63df667f318342f35abb9b1bb40268069ff5e89e228b0e5dc4b3c250a7c267e2'F 63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdF 63fc44f19307d105cd3cfae8574625d8c9e48e73dfe988e6a6446811e07ebf08 ee:V+rF 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399F 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2F 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853a (F 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cF 642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120F 64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840c EF 6448972c6a0f0cb9c7098ba0197197d32e45af461f7e1e66cba15718f29235ebF 64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3F 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909F 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bF 6463aed1f6678207b53364b0c14b7c0fc50ef5ff3929610b8fa7ebb2da776763F 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32 F 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557 ee:V+rF 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b14F 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41F 64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7 F 64bb705b620818fca3cadb9409c2f3462e5397c7698634fd716511fc37ea12acF 64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252F 64d4133246eab8e9ab3042feddd95da0ffc5094684d4ddf9a7a2ef504ce3c812vF 64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40F 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3F 65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319fF 6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590F 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2bae=F 651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4TF 651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64eb! ee:V+rF 652e2ea2b3d39fb04d142e74ff62191f8a035ad8472ad960b41d2978e77e2d22F 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27da F 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02wF 6546a57aa76814273f92b8c4b43252c715fcd7b490c90c03e786b8d52fc2f04eF 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284rF 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4b F 6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5SF 6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfbF 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4 F 65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae499793406825F 65abf83d7c3343925c0f5b8c6268ccac862feeb453410c42269523407da5e1c3AF 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34%F 65cec9fdc87fa559a6312bcf1a4f4abf203576f1c298a628e48ff6637ebe0ee8 ee:V+rF 65d49a37773b170af1b97087ab5b28fc4d6b5777067677b13d9946950246b186 uF 65d8d93ba7d3b7af49bb056285e8fd1c60f0ea5fff5fcf7eafbc5c877fae0223QF 65dbddbffb5cbd0a7f6a0bc8fe81f5ef2065e11c9e38e02df9edeb777b5f9ad4sF 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579BF 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633F 65ed8a3ec762b98f9d0ebe03e33806d63c8b927eee45b9aa4d105c2310075a88F 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefF 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fF 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186GF 661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdPF 6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3caF 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96aF 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19 1)1|]>j(F 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9 (F 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68d (F 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787 <(F 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94 (F 68efb30bd708f0d42d7cadbf6776278ec981d8ead0bc7b9c0e300098d45a7fff (F 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6(F 69bb1adf87c075821a7fca292f748337cc3b33789b2ec0ba9aadb7db694c37c7(F 6a5993f54dd30e1efa441fafbe07751169248014b07ce8ab0614001f8429714e0(F 6ae6e877789e688101a8e3ac8848be88ec19db90e4f85967442ea4ae9422cb13(F 6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aL(F 6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1a G(F 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400b)F 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7 ee:V+rF 6658aaf632896fea721cf5bf3e068c9d4a6724869c3b66a1f49e09511c3a3fc9 F 666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4 F 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43=F 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bF 66b75baaec68c4288be74d2676279160697602a0e39d90b9ece99be9f72bfb61:F 66bc62a239c65901a1262c59171873480460588cd5bf9af1d3d43044e52afdc6`F 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6fF 66c597e9c582c8f00d5acd5c5c872d376256debd46e162409f1821e9f9e4c91eEF 66cc60c7b4ec739f43dfd429102872da8ba2316dfbeac31f571be22ad17d471aj)F 6e577fdee44947ec3d41e30f8aa3188d7f09490f8088f28f4c2cb76aec4e7685)F 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4)F 6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59)F 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821) F 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bi) F 7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982c.) F 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9c) F 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137 F) F 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375a)F 73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9)F 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9 )F 75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728)F 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646c~ 1(1|]>j(?F 07ac95bbda65e3f122fb0a62a7090f29888b2a63951907d89e2e274f02f17625M(@F 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354(OF 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8be(^F 1ffe9ffd0798ce2e1d526bbfe4311081fc6a4220d5cb6e872abb3bd344d7c7ab(mF 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25 g(|F 2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116e(F 35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd90(F 3d89c00ddc640ae402578afba1e0636b2107bc82f83219728e790485de64c78f (F 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e91133(F 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bde(F 55023a8ca4861fd7daae02f6c155ce6afd9c8a9bf103332b08ad84e72ee19981B(F 5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9 (F 65d334981ead27ea859c8c6421bc16017489941f4c8d389c235f956c55b13de6 1)1|]>j)F 76f9dba6f7d93af8d10ce6cc4e72cf84b39b00839337d62a9a54db6fa3fb8977 )F 7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76a)#F 8732f40bf9c31b8410dda0d8cff622a744c1f5dd6eadeb9c1938d3c1da6f61438)2F 8f22e98d47e8a6fd8b92df4d4484bbedf564d4734532327f965f51e4160f5b1e j)AF 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7/)PF a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6)_F a876f648bb5bf5069883993a725c2c7568eac9263c3bc59d519b33db035efee1)nF b050db639acc06ce56437cd5279a878770d6957016925109d69f727f8538b645)}F b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869_)F bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05)F c7f751b335dad45961df461c26d976faa02506441dcea85cb84cb933a5b63bae)F cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7)F d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871N ff;W,rF 6e582b2145c8f26d4c36ba7f7659be00d2315d54f68af8bf87402f56e182b489F 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332F 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fab2F 6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0eF 6e86ce5b8588a36e10decaacceb68e8c9b884c2101295f41b6268521e097340a[F 6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dc F 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5,F 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4 F 6ec1ce2536738881c6c61855d2932c8bd099ebb60d0f6fd4a68dfef6d7fec8ad F 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49 E 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0wF 6ee5a4174f020002d927e3a6a658ebdc7e307d8d429325faa9dd1f1236ebbdaaqF 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98| ff;W,rF 6f08926d68fa19174dfb25bc91b6db94315702a711e6aff616dfa52b2ab3e165F 6f0a2b25e8ec4a66e3aaac57a9c359c1e28e2f37e54ce2609f59296bf267ea7d F 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedF 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3&F 6f0d14cd4a8af9009fadc9726141685e67a904502760b9de87c61600cae39599eF 6f2147d2fec2fa894c7db0f20666e97b90ac974cd2f9ec176383697d30a4b1912F 6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776aF 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deF 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8F 6f8c9895a7614ad15e6e8374dbbf11f11e19bceac369f2959d7f7294163e7c94,E 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5f.F 6fa4b933b652178d561b152dbb0d8d7dafe83879102f873e9a352e77d8989606F 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7 ee:V+rF 6fb13383214cebc7f348b3610ebca6ee804ca65c8869d855ee0cd8ea0fcc199aF 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8asF 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37F 6fc23d39322c0bea487e4754740d4d4e61be7edb8ecf27981785f836817d4e13F 6fc23f1779fe50d3494d4eadc54371111e09956bdab7ee9369ecccd81d0e6972F 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46KF 6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6dF 7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486f F 7005e70375b7ff0d266b844e2d10aed10ea53bad87889176b0d34ceacc08163d F 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55F 70146a565806985ecd351f63813d3587d249a6b035bd10dbb81f74e00ff870f1 IF 701492494517505aa1d71777be61b3648114654ecd6e29e03b1690f8a122be0c1F 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623> ee:V+rF 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467 F 7030e8f36751d342b5db3665ea14dd771a359c41816dba3d6558c79299515608F 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cabF 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84qF 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cac ;F 704860c1fa3330dbfbd9297216b87823ec2b989e9c62b4bb8d6f989bbe724d3aF 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dF 70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3bF 7094a51aae1222856dfdca67007a7de7be57ddda926b41766e565e93d4bbcaeaF 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0F 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58$F 70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525F 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bQ ee:V+rF 70ded34d9a2d6eee0d1f8b0544f4df61b748f6bd0fc7ae3267d23f348aa7d3ce F 70e4491ca9f96e13042d3e0e6cfcf678e1abebf5108c5ede6300405fd620c675F 70ef047b8aba3d0302554e4f4b2dce4ab078e32a87cd6bd56af13ec67570c10d]F 70f0598004ef3cb43094b161e6ab00bb974f29d228d5d77f9d719a7b996f62f2 ,F 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3F 7107b8a5e8810150f2c1da7db2ea00deb250a74eb1813496cc4122052c68e2a4XF 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523 F 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aF 712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713F 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7"F 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138eF 71482639eed6ec6c4285a5eef602dd34274316f98d0e8ece8db8ae9359d673e6 F 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3a ee:V+rF 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dF 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9wF 71695a2be6c0685999b6fa2d7f4ec2e1cbf81946154750d06c60a81bf16dfba5F 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fec;F 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964oF 71a35a1dd10dce6d012aea5f19bc9db8fd444487c6fe3ab59c762bcc12775d74TF 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bF 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28F 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979f iF 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dF 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bF 71d373924f4ea68c48ac91ad3ae7a769f2d5e48b49438031c004847af6454f82F 71eca344f6c9707fa6319837adeb142109755e886efd2aa4de32d12ab91e563a gg<X,rF 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292AF 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fF 721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171 F 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208b F 723751477ed19755be7bdc5c2262df678b474232d53adecfe138ce366858a107 F 7263f6b50959871d8e3727785d8626c27c0f009877f476bb0d7711df9f03159frF 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5iF 727498954a8ec57cde87f60c146c94def0b73b64e264ef8e911d3d2d69eb53c0E 728016cffe494c3980bad3aa76e1cadf78a49cf886b0c46eb3798bf6d76d1080F 72870c5cbb648ec651fce94d554079bf1526e3f4597a6715e57db91eda52152dE 728d6f619967ab6ab53f9f9ec780af16ff73c43c247bf5d7eb88a92eb383a90aF 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978d F 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345I ee:V+rF 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1F 72edb25c9d1c0e752a5b5930b6a583122aa36ff1e294d4ea861018ae863cdd71=F 72f1bac2fc46b15c59d521f5d23918c5ed23c97a20444fca641695bd223dda00YF 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5RF 730996ffef9ba25e2b42fc3f0ebfd2637ef483f2a3ae0feb94a28fb89029972fF 73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70JF 73196b18a91182e936ecaf7ef7d2e3aa4f12d5c02ddbb84942cb7ae3c1815d84F 733479e6c3a04e48a8f66594f91df7199641694f67769e9414481413f17d1515HF 733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5F 73467cf503d2962b85409733467d8e88b9910dc5fa11f6297335663e92f2e7c4|F 734c4e151459a5739ecf1d256a49992982c2513ca8bfb5be86477bc6f7e879a7(F 735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896F 736853a49afaa35d6bcdc6d1ff8fd46e3991f37c5129a59d9374e0bb40be685d ee:V+rF 736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8sF 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeF 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6F 7389dbbf88236435356bb7da372cb38e53e97d6e32a7840cdc0a5ab8d108a5bbF 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faF 739ced633595da5ad3a1e7f979b974d6fb3f0e2ab7612dd934bfca3095711b12 F 73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36F 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77pF 73c73d4629726900431e8d49d2418c80ca7a24d138b1d5e84d14af4e98de934fF 73dafb6217532b74dbbd13d6819cf9643b42e56ec192cee5c99d3f601bda831fHF 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37'F 73e278ecb337c9e7d0783176c77138897fd2844a26e162bfab5f217034d96a746F 73ea6d3e1e400edb68e05a49b14a1aded375d97572cc8ec67d54252ac88f942b gg<X,sF 73fe0738a995081a54c2fb100870e7aeb390fbb02b284259fb527be6d66f22a6{F 7400c888ad0ebb83109354443ef7d24251289a9d063497231800cfe8a262c4d9F 74092ceccc5cf9e0a252d045c6de63feaccc6e2bf759666572fadaa14b7e8025 3F 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fF 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24F 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbaf@F 744b253bdabac25045cd2f137dc78516f986776f01d026a082a658e13dcc2ab8F 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918+F 749b02f7bffd69c5dc42c993aecd95dcc9b9f06bea177fcadcc7705fbd6556c1E 749dd9f646e538c22e9cc313aa763f5a0b82d10456d1c9871155d34255891829CF 74a11ef1fca779f92155924a5cbaf3ac3575aa96bae147627ed96a31b8ec8625F 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aE 74bbe2c45d9e0f4f356bc4bd49f07e2945e11f036a5bb57db6977b45938c1a1e[ ee:V+rF 74c8ff04deea8987ee61974f50d4b48e72eacb35ade33442536fc047761a872cF 74d5ea6aaef3fb952d990720cdc4d2181c31cf1059bea8faab8554142d252aa1F 74dfa9abae185710b4f74afe39e37cc96cc5b619a20656052173a25af9c1e999F 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecOF 7515d77da40f42f1373d04ecbb4d429392bc85149b4e2c208b59257c2ed5979eF 751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3F 752b4b2c2ade4e426f36c7f3f59e936bea290f69609636cbd5d58d4d8f24b69cF 7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803f3F 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464F 756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122 F 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2F 7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aF 75bb477b1af3db66d6bc387a03820c9eeddbd3884705d345885d12c2432d0b5b; ee:V+rF 75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4F 75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1F 75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340 F 75eaf24399477601d1dd7b2e75c2bb1f5cd86c9aa9421186d026f364d07720ae F 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eF 75f0e3ee3378c163992d63fa8abd0040fa1b5a7e45e3696eb5beb8ec3bc7e17fF 75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30 F 75f61ec4f7f4026be6177e595eb369bc01b2ecaf55f442afd6c00d9e2d9c65c7F 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31F 7621e7b6d542e641cba2fb5b40dafd3dc9056927496d2a733e5608191a1f28f7F 76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10VF 763b1ee5e0eb0e188c079c3530a6f5571e489dd37dd047c3c92477e938b22236 F 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081 ee:V+rF 764c43872e03110375d63afeac9312f01c935953fea67dad3bc71e05da8813dfF 764e5e970f59bf43d40daf7176b2619aff3167325bd047385f470664f26eed68 F 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995 rF 766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3F 767177cd21e604beae0cfbf713e5244e758aa73c2af57bed5e97ad9ec227b25fF 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cF 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21F 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebhF 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2 F 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0 F 76ce665f0c0be106c335f918c689d80638bcce5aee636d594b76dd004b3b6841 F 76e9101d086edfb10d43794cd1cf2be925c23e12d60c04f12d288d24cb8aee0a^F 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5ad ee:V+rF 77024fa8a2923f80dd36a03db6f758e0f926acc306da2f30b8c059a1e59e29db F 770c4c444d4b88d0330bc0737c601a40d58c2770043ac33b1f09854ff78ee05dF 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8F 771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4EF 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aF 77227d72d2ece06ee7a147f46200449ec9fa5f5be9157c0b973de6bd7119fd83F 77261486f919a4f292ba0784e8418ec9422b33b5c7336b4dbb9dab6f84ff6051F 772cbd8ecd9dec75d45a82214981bf335d26ec82dcda6798514b25a5724e0010hF 775e85c39f87d6f60e9b73f41ccc38bfda2e1614c7400458101d5fd6044f64a9 F 7761b9cba8d282f7beb9b3a698fffcfb8f2541111569783f30c096d837de1d98oF 777a5790a06156f0ad2fb080b3b81a42f2953d3e9cd3818ccc516accbbd674dfyF 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2 5F 7792899e3f599149957afd928cb4752d6671c663373192e901ab1c7787f72aeb  1)!1|]>j)F 779b82e3c5c07b0fd8d790c32785fc8963c51fd2e2cb185440c0e542261765df)F 780e8690ca5c8bdc03e588d823444cb3aa86ab4523ae3b6a73ef1bc3cd215741)F 789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaev)F 7922d1d3de3380ffbce673c7650818c2e2b5dd8b87f823c3bccf8fec12d89437)F 79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014)F 7a5883b5d7b8705b8c0b8244afda7a5c9d9c67d06106b5c2430f1589f8bff02a })F 7b135d0129c6eebb7141a5fbd5414d95593669d448cee73c04dbc5268ee8982d )F 7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480f)F 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386)F 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862 _)F 7cb5d8135ff51f08a362ec221f4a6c8c706b2774043e53c1041c0173d83cab34z)F 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55r) F 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05 ff;V+rF 77a306d1c12b9953f78302ff48eeecfcdd35496e4bee75fd3b33318a5593479e F 77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3dWF 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6 F 77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92 F 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40F 77e4b3afd373921f478f88b700401b23f0cbfca8ae98910a1e804444ecc6d8deE 77ed6332d7ece4325045867f99d316ab2c280623e30c601d321364ed2a757db4\F 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7fe F 77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d266F 77f7ecd6ad35ae2838ba66bdc9143d215e39c1867e715c176ea64c5f015f0f59F 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176F 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750F 7804c8ada4775ed733ae9c4f304534072debbf85d5dff9a57843fc71ee5e9ff0 ee:V+rF 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59F 781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684F 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7F 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9 IF 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75F 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58F 787562c77a03416b795c566eecc003ad9346d1a13a95e6ec0f62eff36a6176d8F 7880b199a8c9aa7104fd39b095dfc0cbb5183bda6f14ad5e3fe311a0a42a5091F 7883016fbd3b3fead543cf564e0447d177f750bf86ad1188f51c4d23761943f4F 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578[F 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1 F 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6 F 789b4d5d8e931be3d2e6cbd44d1c73420ccbdb1c5d154d7f417602eaeaad47a2 ee:V+rF 78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc978F 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9AF 78b31eae5e969df99a51a6fe298e98d09f28878ec68524a6beba45c0a4ab145eF 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67F 78ce6f59d6f56ba6e02e27d72da96a240f0d3acb9c5ff35d54c53037c2798d29ZF 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14F 78e8c570a355954c265fe421630d52f0a4b369ab536150934f1e19c0ed94473f6F 78eda538c539be65ba513d232cdd0533499c0c259b24f88aa46f1d228632a554F 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79F 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876gF 7902b9914bff4e77b2af7ba16f3d3ab005c6520cb7ab1dffbab235724c0544ddF 790fc6d5a534870a0d960a94d68b08279b87f36919d5e2dc93d5918e4889aadeF 79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70V ee:V+rF 793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204F 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808 F 79535b0e2f05f92dd06c2696f09fd33c46bcd92be6e2d86c5c57ce44d5e7f85b F 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039ab F 79613c5f2ff208e88028923637c4eade271dd8c5342d31a628f70cc5eadb35cfF 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eF 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cd_F 798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9 lF 798ffdd8df7020e9de151bccbac4fc2811d01f88489aa9f39576094620dba335 j)"F 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873u)$F 802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6 )%F 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088)&F 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361R)'F 81c073fc1ccb290db4310b73f285f12b82ce3484a516968cd868b94d9fe9cb9f)(F 82545df975355edf6730310263de8fcb1daf1b90ae7a629b33ace87c16b8ff96G))F 82cd0b12a39cac7256507193244455fde2487760d60af3f430602a791c192069)*F 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513 w)+F 840a845151b1c5cb33039557aaeb5e348cccd0577624f205f56d40773f89f8e2),F 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458)-F 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512).F 85e78ada3886f5c1c2b6d6c20a335b199be1c1233986e8f1a497304118af1b83)/F 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4H ee:V+rF 7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4~F 7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186F 7f9390e9a11261e5c4b49cfad75f5ebd56deff6f69b281b1c01d797d823c3299F 7f99f8ad0824a57dc76472e8ea9ac20ce792168a7870bb0a8bf4a3796b82bce7TF 7fb099f58562a4ac2c3caf086883ed12a4d35f479e15534f2d3911f340f2cebe/F 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126 7F 7fc9b78cb8a9736330721633ab3b2c371c3ae04f71527ee0284fbca0b8a0f003,F 7ff1ccdc7895a0aae2a6a2f742b674c5ff72d51fe772eec41d9d4d2fadc8b4a5UF 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005%F 800fbe64538f2dbdd9a1b41b3ba882420e6dbe40f9f16eaf03af47e2ebbb5de7;F 8015b2f7e043e39e4164d6be054a82a5e2c76536452e41748da598a23fad616a*F 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8~F 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849 gg:V+rF 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7 `E 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cME 803d4a26a78008aa47459e2bc86c2a9bc5c6722311666fd37927f3dcbe685b73`F 804102211cbb477ad1ca2cb23457e4a77a99a5fc166991c611667eee56dfd4c8>F 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96F 8043dba5e8575fbc71bb0cccb1e8672fc186b0c66589f43c9091878988e62871uF 8047af39c1df45a7435da10fa13fa1439738dbd9c4e8dc665793641d2714b258=F 80534fe0c2bf5de3867ed09c6ab41b0cbfc12c58487acea3d8ec40f9d88213f9tF 80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1 F 806e62ffd95620b251b63978a43e4bcb2c84a8c28954704ad192eeac1728f442F 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46 F 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8F 807e10bbd79bf1b8566bd9331ef5e897418e3b07bc12f3ad04a53fad18b681de ee:V+rF 808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aF 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9F 80afb249c63209e948e63da42582851b46228a4e799f14a7a65624d0fed03904F 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6F 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295emF 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0 BF 80d22d5abb79aec4491f389759c1af36d1af4c3f7397003294f1835af0b8775cF 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432F 80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486fF 80e2b995184a8e7a290080233a381c6031935e8ce2681c7c6b64d9de1d9b351bF 80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400F 80fae128df2e2927bc8d43f7db8c37775d2c9d1d02cd969fe5d2a0ffb92b0111 dF 80fe3c33b8ba555d3041246e27dffaac6f131f0babfd762474f5c18a0d5408b2 ee:V+rF 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2F 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41F 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4 *F 81424b8bd7f97e0941ba63a5364c4723f9b831f80715c6c07c4d302621484a59F 81490888bf6cf2fb090f138c6690321d33b4f685ace6e864693d2dcbe422d8acF 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259dF 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c9724194165F 8165438ef995d36914da94a1ae982af175b526a26d7e822228c4ad420e0ca4d6F 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1 F 818dca83dacd51dbcdf6e2b049efeff9f27d5473fef4501e1097da47000a33faF 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0 !F 81a588ba7d7b2f42f95987dd9e30e5c13096429d5e19b4d9cac7c2c3f0dec4e9F 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968 ee:V+rF 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eF 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bF 81d7986fca53ff3dc00e373cede4f5048e37051943a88d99373b267bba6746e2LF 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925iF 81fb5b2b70281fac301b394a1df3e731f7c9624554f68b34959b917ff3f090b7F 8203a947aa46f9d51935264798509e77ea8ec71748ba2f2ee1f1f228d09f5bd4,F 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5F 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fF 8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84 aF 822d29072bb63b661069b53b221f33f4571996737e9473a19fea49f871787e549F 823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bc F 823cdd5c206b3b793ff832ccc24d09abb00e8b5bcc911e42bef9a5a9cfe23713F 824fa8c4d520abb6cd9895bca3246835afce9750fb604e15a4acc652656ce904 ee:V+rF 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237 F 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358b1F 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8 F 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fF 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70F 827419751c605de340d43a5fe3c83f6091eafe10b8095ddb81dd36422abcfe72F 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16c F 827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cXF 8282c1091f2a27acf718553908198c51f1d5d91c62ab1835274c999eb4a736c3F 828f891f1e20656a505aa761b35b731a443da8e110ccb7ecfdc870d67d8ae873wF 82b5808440dd5b032b0dd40b7a6b8e5e3bc3b9c8205d2ca9e5afb0390a82b4caF 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72a aF 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638! ff:V+rF 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653a-E 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9cAF 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7F 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593IF 82fe485c3b1d6abdc83e25c7f9b995163734852dbf0eeb19f457d1a9c3df5e5b'F 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364IF 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5F 8330d3044d3bdd58de225db9980f3e2be149d84d637c9f761aa3f7cbc1b9e923F 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faF 834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fb F 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727c ?F 835dbbb9697f600b1d02d255975c58f2b41d0b27f65379b99967efe7a0739fe2pF 836f7bbb2cfe55588407a51ceb6ceca1e9fa97f22b0c12e31a14846103d38c31 ff;V+rF 838101ef51c41b2064920c0690a81615db8a2f4c19549631a357e6abf4b7ffc3BF 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604d F 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cd F 839f69354040afaa7234aa4ab772344dfeba1abcbf40d76f945a8ebd9aadd6c3'E 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41/F 83c6eb669007622039ad06ce08fb5072458ef7dfeb479befeacf11bce8ece148F 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272tF 83f474a01553eff02447e56cbaa7c1163d5a866be632fe93ac87bac6c0831630F 83f650deba91ee4a64290007a050c67e33c63c5093c6f784c50cee29e4d32604=F 83fbba65d2b28e7f00342629dd435f1729ba4feab1e330850ebc59019bc757a8F 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51e F 8407a82abb23a3e77f963e1308198f5175af2c21b182ca5c392a5ed3bc38604cPF 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039 ee:V+rF 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067czF 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55F 84296302aeecfc86c4aa53ed594fd920f75a19551cacf3e5ea0b4d312840767bF 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042F 844328a1c6e334ac2be87fbca4612d3a50f61c701eabc85c370dda819fb8ab0dZF 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042f F 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560F 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4d:F 845997732f582610b8ca3c2551c1b5aeb72b6c75074b7a9dd6f24f2a50bcdee7F 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bF 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6 +F 846be77894508682d3934e37fdd1aa0a100e9686bcf6dcbe9f23e05d1e0a8848F 846dbc9753b4553aacc42828315197bc2a1a181ae620a56e5e10476c7f92f2c8 ee:V+rF 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1 F 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88F 849e3079b4d1e0d8d5c5dc4d4b9ee88aa5c7e7f41fb0499790bdd3597cab5d76 F 84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17F 84c22535c3e6de15b7a2d29b5e361e3c9a04a749e0123dddb50a86311909b076DF 84c7b6d469c64345d896bfd20185782d234b197ef9125fb63d0a3aa071b89e46 5F 84df3e7d0ebe7e4454e086d6defc2b94ffbe424c17c75449d58876f317936838F 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6F 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aZF 865b373aaf7033d81b525f5484222eb02d13a8ef4cb1e10c2dee6bb9e708244fF 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1F 8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4b^F 868be254dbcb043aee47b39af96307922ef41905427bdeea8eef4b08f32aabc7 WF 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821F 86a4d2b51dcbdcb600790087be0438ff43b69e4b8ad1a2e578612440b5a8f25fF 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359  ee:V+rF 86dba19212b86fb06f0ec89505ab7fc07e36a9b82f8eab08beaffd999621e26aF 86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6F 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26F 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0F 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29F 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fF 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694df>F 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024 F 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05&F 8717a10669e2c19475a84400b19d2f76db3396940891da138e009969fc3580a6+F 872980435455e5c4b9e82f4b2f956eea417d6ba7e8c25c1db97a37b59a32459dF 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317 F 87313cb93da1008535e8fc9ea05801704f43ad5d9a6dbfdff39eefdb12f334b6 ee:V+rF 8735fddeb9a76d0fe55e2ce56653893c68a3a6518835ddd0e76cad040eb63d43 qF 87362ff3cebc9adeae28974ec1616d225691673cb1c27c56cdd7d00be5683f48!F 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cd F 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dxF 8742de0e3d72feb9e2106ca1f4895ba0e35cf4858181b81575e3b86ecbe18897 F 874b14835907f128ea5ace42e7e4ed0dde8cc212f699f52a226e7f436be8ed05F 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774 F 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36c F 8773e7e483773a425009114bea3166281db8567d110bb8662c231a22ba8c76e0F 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07 F 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3fF 878bfa116fd1a1120e2f233eed83dbcc27d90221a1d21afabbe0905f915bc9a8=F 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7  2)?2}^>j)1F 8795852dd9c87ae8eb69173f5fc0d35a6afbef80f130ab973424ce7cd47854b40)3F 88288f484fd08c3d3fbbd592cd013628aa1d66d8dd1ba96b8cbe7e42d73615c3)4F 892aedcf8a7c3afffbff2bc286ff13e2c48d3d3b07bca6cdf4353a2862c44ccfQ)5F 89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4 b)6F 8a9c62b6ca7f3a4103ba7d3c7fc2ba3d86d7149d283433fc12a7e6e7629d72d3)7F 8b74ae1f8099d958f750f7c3cd3583d27ec9367c5903eb3dd16f5a1f1ca983e9>)8E 8be4725f65050d4bd1de7ec53efaa36c3a2cbaa430d0c39808eaecf54addc9f6 )9F 8c6d51d67c29c380d09d3c36777cdeced871159607b18a7e57d3c45ba9c31170W):F 8cdba940b2b63767f0ad16ceda64a1272d76ecceb8f90588dbdf82ae6fc4964e<);F 8d357ce4c6f132049cab222bb88f907081f35e936c51c2f6985aa171eb3ad51f)F 8eb34db78644618500d6a93be87e8e573db22513a0c6ea426989fac6a961e211  gg<X-rF 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47 F 87bacddabc05a5fc24198d67ee5e5b77ac269477be51700f04480869cc6cb7a6_F 87bbc9ae40551baef7756f0b077a293275e60d1713af7d6903e5fca36208f49bF 87bf7940ed1cb3b1d98e34d1e2b6e2141db7a145c02d38c14c506e06c84895fa _F 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1EF 87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19d F 87cbd3fdc8c0f0930eba5010ba9f2142e5263facaa045ce50411171552486cedF 87d2c2778f303cded2b63ae06a733c0c8eac20fc1e75fbb86def6ba5912b963bF 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69c6F 880137c6e8d6abd6b2e970bf9e14ecfaa316eefbe0e237c7ed95c9f6edd70978 }D 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0F 8809d0704aecdf59aab4d17e71555f733cc15dc420701ec2e0d4f2ffbc0e811d vF 88147cf55fc0ad7131c6c42b63cdc2b7644b1e949ead4077e0cb399c3d62fa12 ee:V+rF 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4 gF 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145F 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282>F 88873566142ef27e48eab60b0262d703e5f36c2e8a6bc6b3170f83aa03cf2017F 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7F 88c09f42bbab85d0cd6756743d1a3b43f0f7794824a25ecc7fd0bc53f113209eF 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43F 88f25fc30a47257086ac8ad198d4157bb9ba8f586280a89905773077a6c0f6a3F 88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036F 88fb2460df15e0eac2e1020fdfc0610047ea737e0358396db9b34338cb995b97F 89057f00772a21435208062c419bb4a80c8ff7c458a9bd06a0c44a02adafa5cb F 8912e46c102b9cc90af26f64c72b2c998b9b5dea18ee09f151e0e5be0c30275fF 891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88di ff;W,sF 893242e1d4b2203600abf86c7d28029021f166b6c065868fa614be6baa0701f5aF 893e54bff82818e095bf2f818573835fb586358a1e8ae4550672d0a9320747b1F 894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fF 8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434 ]F 896172f61604e837e2c0cea0df673b29f92f64d07b1fe7b6e33e0aa37b8a4449 F 896fe197827c1f2f98b83b20b2e13bedb59baca3086b6f4f5661e1fdde6792c5F 8973cc2c3f90d6129befc63c0a253d8b0cd69b9d652eaf635b0bc604ec97c50dQF 89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395vF 89a1ecba999fa6dbca161ee42dcc66fb6e98abe0c241e356dde8d774bbee9f4cF 89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1F 89ce872eea928365c3d82e17d72998986b7a0017d920d5af12e307b612e534bbF 89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16 E 89e63488980ce46aa14e189b417e13c8a3e431885965a8b86204fb778819d915c ee:V+rF 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19.F 89f581a19ea92c280dfded287d2f6ffdf5a1666f9c3f2aeff80f3fce46de2abeF 89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fF 8a069139493fd72ef9eb7e3c4ed1561e207d058f75ac2bd8c720335b4119631a[F 8a1c3cde4f937e564529e134bc747ab05776c40821dad3708b524fa1a059bc7b#F 8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695 F 8a4a586b96b930ff9c5b21a9a1490d932e252c0500bd6375ac1e28f4013a59c4 ?F 8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16 F 8a8311d34f7b1cab78567ec4575aa09fc17c53837c27d4c8eb5eafe131436481F 8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4 F 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12 YF 8a99206a6d360406172e1ba7dcd6fd25fc554319995fba324e8ae0c6c436068bF 8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdc ee:V+rF 8aa67bc975a57e1030b69225219aea6c27ecc569750d13f56260d7448ca165d2%F 8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969F 8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622b ^F 8ac67b586d4069b6e52483dbdf504c2d02d873f5ba320d0be99ed7e6f7f5a78eRF 8ad864f79ce3b9e91703b6e5881ba94a7702d1feb706f9ed1e19adac12905d07!F 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0 HF 8af4af88353b7b07f51fad8744e91cbeae341f7faf78ee0f6f22179a8d4485adF 8afbf2595b8787b0c62cec41431def22793dcfab37aba7cdfabf6fde43d952dfF 8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053cF 8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3^F 8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189F 8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473IF 8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679df ee:V+rF 8b7f841b17001b189d2d2d1ab37fe4c5e8ed3972773e5ee12ce3142d6357c804F 8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3F 8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfeF 8b88cfc9f14ae7505c73837fa14c5a6845e69c7ab19b0835d5be307af901787cXF 8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785bzF 8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdF 8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4F 8bb98539b4edb3dd379d29bd672299ac228e590c4cff236fd3553e3a9deee49aF 8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131 oF 8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc61541F 8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239F 8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcF 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70 ee:V+rF 8bf150a3f2a77c801079f93ee7732796951cee6b1fb99be23c1a848ed6d9a7b8F 8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9 0F 8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8F 8c22b8f678070db6537c9970b5bff5cd8f3920b201ad2e8361eaa6b584b47feaF 8c2574f7816fe753f159b86b3df069ba1bfbfe4de2b6501ca3aa3809fe4a5b12F 8c2740186fff45ea96fa6b26451b40dd043982b434b7f97f6e456db9ebc170aa F 8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4bF 8c392ac7be3b9c13bbafe47ce5d3d6a6c017193e3b4ef3b77018f4238050b5b6F 8c3a82a5047827c31eb918822afbaefd3ad48ed92ee2db7c5ee86e0bcdd1349eF 8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50F 8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35F 8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380F 8c6a4d70d857eaccf2a9bcdbc1cd1f55638fcb828d25baed6b81b5b006cf3587F ee:V+rF 8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15 (F 8c8243fb33a3de2cb13c23ed5dc0d56b97848b3e3ec17324086c67d4b9fd8d83F 8c854098b06b2dd260a8363ac1e5a2332074eaa59df68d8207c6260000d93c41F 8c98d877ee46b85f85aa15f338d5c876aef3768679645cdd37d3b71d31f22978AF 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925F 8c9d77dcbb647d42c37f5dedc8f626863540ea0659aa8f6502263e998e04a4afeF 8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4 vF 8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657F 8cb0245761feccce3650393d8fbb351e56e92b244c524a27fe38580987c22bf4F 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1asF 8cd2854f92fdeec98fa68362db825d1b16ae91f41e9a24b860e8aeee4fb195c5F 8cd3319222bb35452e5b9f8d6d094338d64c9642a808ec9e1532b5f0011db3e0+F 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547 ee:V+rF 8cdc128b512d27007f7ed68164a3c9451d127ce546b5287f99436b7fdd525718F 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001?F 8cdcfb6380019e727a95e68ed8b2da1b826b4d72089f89f1adb2da5079c4b466LF 8ce1db0f95856959b3bfe52628f46c4285b3ac8ee93f89a95c41d3d400e9400ceF 8ce85b5dfd72b9fc12f47a8332ad1218eb009c73fa70575621b33c47322787a3^F 8d0981bf2dafd5887fcd925dfce9a6438919a629600a64babbfd059ac76f73cddF 8d0d94b7af1dce811b9aa33525720b35c900109ef49c959759b018abeeacaf03F 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380F 8d1b047457fbf2bbeb8262c359462f190b6cb5b095f9debfdd92b409a1e5cc50QF 8d1bd561bc2bb3b6fe4b8a286ffdf65dbc998a2afa828af63ad6ef8687c5ae1dF 8d1c44827c87932f4fa12c356b80ad34e4b355eda6b6cef722a299e59b8da795F 8d2ed43e441614cc39896f2360a314ce4eaa8631b040f650e8a67b51c0ef6482*F 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152a ee:V+rF 8d35c2470d15758c43f8d5eea1a04cdc5b79075fa5302fe57ab9d5d0086fa42dF 8d36a289c89f0ae59ca44a21b4fe454b267c013c5be5e538eac2b0d8c93a1ed1F 8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288kF 8d4b6648b3ed6249dd6b384f6412e2a295c46d97206a944b8c8ebdb951f1b356xF 8d4b680cf440558192613285759395b309ff2ec55a38c82399937d61b35d9a4cF 8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829 F 8d5312eb469bce3467fb450d46b63357090d5ab6ee9531c999dfe6c8aa0098e63F 8d6985d6bc2319b4bc9fb73a750d5e0a90935893594a852035ee1a82d9ea3206F 8d6f006bb2af6a0d5ca507c63a3d4101edbcb5da107b06c55e476446267f178fRF 8d7e3981e1d6f6b294a7e9898ad429814e89dfa0d56809f8d9b175d604f2cbe1eF 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceyF 8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabF 8d8b3f6b89362b70a778b49263d8fc129071234bb4977146325a54d83d4c5c09 ff;V+rF 8d9997a3a304d93e86876d60dcd12b659327cc63b15518794f5e7598cf362192F 8da26d3d21f73551b01e50b943e56e55fd64f047da5b00736299090bedf393d4F 8db2df0b6f58c6cdeb0b066a819103c237be0d243ed70216a0d392e2b5dd1519+F 8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4 .E 8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6F 8dc3bb2dfb4270196c696bbe8370d3d14d071f3800c8ed13c8f8d57ac743c5bcF 8dce440a2d6f9a1965f07fd472e699a45652a77183244e1041f233eb02a37f1c F 8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baaF 8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ec 2F 8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904 F 8e0e9e72b3be8ab005f2dbae30db998f07da50492697b180fa21e91c4c39b845 F 8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353F 8e1f900762cf2985a684c5e036586546d04e520b3f876ef693e3df87cf59f90c< ff;W+rF 8e232897632bea4dea59eb55797815f2a22344630c1b2ad22a74f72178027e7f(F 8e250a262b7070a404a125d8746520d9ca6fdd24fb85203ac29065a4a19c0213 QF 8e434e96168aafe60db861422df2a1cc227ef8a00bdff3abaacbf0560bffe69cF 8e49fc32f3446977f77564e5af6da2c24a67b596514139f2ae12feb440f8ee4aF 8e4f340a0a7d07d04155bb3b0e15e9d8b23e36f792322441f219ade48da89f43$F 8e5d7c2e949e97688c944897696bfc933f689a696bbeaf5ad01e35714cede9cceF 8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740F 8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990F 8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80E 8e9505433c32db8814ae488081d571ce2f5b395b8c36906fc3c0aea0e4e57a93JF 8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2mF 8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455c F 8eafefecc69f898d4b519af57e95a6a31e24a23947020c1e2acefc0596feeb3d ee:V+rF 8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7d F 8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6F 8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799 F 8ed184fec6629bbc1e66d82af90a92180be827738b406d2c5139e06a86cf3407 `F 8ed6816a1b95c2124c436450ed9349bc05490ab4ba954dc123c204b069937fbe F 8edcf0f019c6bfa9692ab3b683ece1bffa31aeb5923ca28019079ad7cbe0f6c7 LF 8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb69938*F 8eec1df7c378ad6773d2f290d6a67c1b0d182dea742b39a5859c1773c38d6b55yF 8ef30f098adaed0eb04a4f2451b5b37550c608c09663210d9037c725f6a7ea7eF 8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027F 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382b#F 8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9TF 8f21a94b25631347224f4e19461610dd69dd54a4493661f1c6565218a2835ffa< ff:V+rF 8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0 TE 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130rF 8f32a90ee1873aad29289afbeed4b305898c29f64fed37e4d4e1fd82034e3ca8`F 8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafNF 8f3de1618cdbed481af888b93a090c47ef5dbe534922f53eed5bca93e52829adF 8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629e&F 8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeF 8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6bab F 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7F 8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12F 8f7e287031b9f6496748859e5c7b881c3b046ef28b1a6f281b7c002f75de8a33mF 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326F 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4 1)N1|]>j)@F 8fb42608acaf4982fbb39cfb18c31323e885d0f32f210955bda529da322176bf_)BF 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12)CF 90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1d )DF 9186baafd8a958dd4bc5b44a1230b0b69d20f8fd2851af1edf16ffe4ee25b6a20)EF 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693<)FF 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a51806)GF 92da7241e68b7b843a12160aa330aedf7cb7642f7930403207c5ae7c64875acd)HF 939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109")IF 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0e )JF 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38eo)KF 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1d )LF 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394b)MF 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240ex ee:V+rF 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12 F 8fc7b30675bfa9f71b8662a9bc66520b681d037cb51ec4a8730fac496c4f940a F 8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941fe F 8fec2ec6920e4e31494894566dc2c776e166632eef3ed56e3292056b98843b1dF 8ff712c72998bf34db5531a88479a474efcdcdd0a6b7c186e26f46f8cfa56355F 8ffa1bf405c6926c98ca439ecfb76994b6ce7029d331706fb5556ca16ddd7510F 9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152F 900da2a9084ec39149eb6f62a2a458a01d7a534da2568f5964fd161f4d9e6cfd F 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1EF 902818a51082f0bea3703cc3cdd93ed8bfa779691941a4f9c6a27d4e8aa06f15DF 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9fe XF 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fLF 9052c7f73e96828f62978390876e74a8c099504fd31d3deaf65f972400514b9d A ff:V+rE 905a12991337a3cb3768b5e75db45085f0872f849d8c181e662a35ccad0f1467+F 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1dIF 905f35769bb314d3bd26fff0fe980840baba725dbc5eef79b4cfa8afed5196cc>F 90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975 ZF 9068b5b2a27958282657178a01efcc8725221f09b036fe7e477a6d3bcaf964e0:F 906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cF 9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959F 908642eb0d949597047f9207ee6bc94cdc293681d73abd3b2a1ea8c0a2700ba8F 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518F 90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ceF 90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06faF 90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72F 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6d u ff;W+rF 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0F 911f4a7b4ee9d97d8421823868eb77e3158283845a669b79f84ee529971495d9SF 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475 F 91335a67db319c5b038f1c241f66a740f6e27e02dd0411807db5df5afe4942eaF 9137ffe9aa90e6fc5ef032789750b86ae67ec48d3d532738bc7dd01f5aadeaf8F 9141aa70648ac49dbf29278561a684209313a4c1c29acc0e544ec785c7134299F 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44 F 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fd F 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fE 916a577557b0d18b86f281cf0624fe77249fee9c7c290f9ef60137dc1f0646b0=F 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35c yF 9178b0799152aac12d47ebb804c07132ab4f89ba2c69719f8de057a3199a0ca3/F 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893. ee:V+rF 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024 F 918e4e53b9455c19c0ed9aaadbbb44dd7d960139fdface2295359865f371d6c5 >F 919262f1e88ac424ff53a4742e2078f9e438e3131123ad6b95e510c1e1ee6fd7XF 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49bF 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241F 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783F 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bblF 91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaab mF 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cF 91d23c8ec59916f5c6ec2c015270aff61e02aeba475035440b8a62e6e12e8fc67F 91e50b179bfdd30021f6aad1c07027221a1542d2941f7fa919adef6bd735a607F 91e9e0f639065a31fb188cfaa9b6dd56fd15a7e55efd7a676cf208e53d0b8818F 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950 ee:V+rF 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec649F 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21F 920cc1f754553e48f37fc9cdeb4b4134283eaa93ec56f97a575a4067b3141c7duF 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5b5F 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087f F 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239c TF 921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657F 922f2b3383b91cd83473aad1a181af520df571ec392b084e60b4f5dadec97b48F 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25 F 9237fceda3856e49f90dd2afe725d9c29131546a8a253dc2fec33d9f0563ef34F 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3F 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9 F 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7 ee:V+rF 9254892fa619e007a892a83ae7c83d6452a22c4b0f669892d97c8744ea896d7f F 9262a33bddd7672d906daa703ace80ec23fdc6f32a2ba15c50fae9e738fd40e5 F 926aca3bb62b2e6c379e54f6c87c9086f2c598360ccfab3c5686af2b097ec33f F 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0d F 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879yF 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266F 927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07jF 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30adaF 92a8f4f87537e992713931708a50104b8df0e1217954d82e1abb38b43b39d4c9F 92af22f159aef561fedeb31fb1c6a5ce803457e97b32f337a5d1030d76df116aF 92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389F 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00 F 92d788b3229960f786f637446eac86bd4b24ee9afded7761792d85ba4bfae89b ff;W,sF 92e2ca2fe7a1593a44b533ec673280c7650100907415b8f0057bdf46d9a109fdF 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeF 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68F 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954F 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646coF 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840d+F 935fa2310a241f858f3f4d71d8f328a3d85d462f835844af205bc5dcf9ce53abF 9360fd7139e1466fcb5ed5b8e712b51fbfd4d89fa11fc6123e71f65e1e8cd2a8BF 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa30F 93864f8b1baa88a00f7d7c88bbcb2aee09b20585196f260d9251895562ec0914-F 938aee233f9a89f58ac2712f1bcd0b02b1e67bce3b117ec053b493bccfeea4eaF 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79 E 9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48L ff:V+rF 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aE 93adb07f82c3980c0a500f404b7647ed612b520d0d89f55db8655a9945b797ceF 93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cbF 93b8462193f389805c3c975e458660bd07d1e4c5f555cd5901734f5cbda79c50F 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18]F 93cd4cb1eba83b53ece035e181cdf99fc19091c9252f807dffc618a9273f0345+F 93ce2ac5c46e62993de4fe928286498e5727758f49e405b5b8efed99dfeef54f-F 93ce5c875e2a0bd0088404d5f96a8bd107872ed05f343740234ee70d0a7ff81eF 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffF 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6F 93f3ef449fb85e77c57415a813e3695d2e80e32e3f6d5efe3ef911de2108896cF 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99 F 940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91# ff;V+rF 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61F 944c33ada3ed2011629fbd6026087ad2738578513ca9b84f7f65fea070efc68d*F 9457f0bcd6da2cc3f73062aeb8099746c516474a0a2bac52b47d145cbde58eb4F 945da7f9d121523d3e799530fb625df9c9af43ecf42a73b2c88f2ed36bd0c67dF 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0E 94731404c2cf3e3cc487f5f3f29f55f425cf78fe339f2554a64e8d55b9b0bd43WF 947b2a2a5b563597edf1ee463d7bd0c1ecbe20c6d7165bd19444b99bdb44e6f1KF 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331c\F 9488e0839219821d13bb65d8bc74c212a3e1b1b876d7997c2189f3999cb26773)F 948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1DF 94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aF 94c278223a23eaff436317aa7c92ea4be2c47d3e31110f08c2ada216b4ec7835_F 94c489cb151b31c35482cb8f0e1d34c0b1be3b4000bc023d50618d3ff88e5c78 ee:V+rF 94d1a0fb076125f03b5b8e7711f30fbc8aa474dddb2d88c7db7c495fc1414ed25F 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574 F 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edF 94e04f3484a5b84992c83489995a2ee4bbad0e7618d7c273a63f15b41538e415F 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791F 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777a ~F 953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156F 955c66b43f1e4d79cdb5e0b6cae3f8aa2c7b3c1b070d8fcf419f527fa599ae04 *F 9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39SF 957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2e 4F 958f29bfed92a1ed618b46a2cdd43730fb6e31db794460e296ab41c49e51e68f7F 9594aa04a522df48c194d02fe0ee1ebcc0bd59462f877dedf6e9c2568a40edb6F 9597638ef762ffe817cf1c597045ec3a4d58e31e8a172f3de40d96a9f3da9cb6[ ee:V+rF 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2F 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceF 95c7b6e873f129da0fde6c4a473f22f64fbb988ba50a2e532d477ff231653878F 95cb2ab6a303b46510d1025501a6cc56a8339eae4009a03fd69a83450099c266 JF 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243 F 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8F 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719F 95f908a99f34066efb3eb0cd6b61fb7757c21b300986bca057a6fc9276b37fd3*F 9605df4ebed92789b9d4242fa51c7265e29f0cda937756d9f30790e5b1773ff6F 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186F 9610117cb002b118d01cfd543d0847e327d2bc5d2513096a603367b3fde2af2fF 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86F 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319a ee:V+rF 9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24F 9653f6a69a81cd88da6919e8f8901fbe381d63b8baeeacb0e504f1a128cb9b62F 966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899tF 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5F 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0F 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8c@F 96922bc597624c05fecb9bbef44e4fe68133c396320c1b3fd80299db7506febeF 9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7fF 969ae78c0065ef7ba59a9a2f91d74bd6d12232c6cfcab6fa456f2c42f21eb291(F 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ce]F 96b249e4d4afc191213517096786179f5a7753eec6653babb3fcd294fa6501daMF 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dF 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89d ee:V+rF 96d5f0c7f49b145946fd742c928d679658c5384af988941821e1c9b5f0dc7978oF 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484F 96e623482af7750145bf9fb7cb261612024530db050750c80c6d5e99be6f77d9&F 96fc0f921460cb9b6ddc038a2948f7bd64ae5699c597a18c1e25f3fe646c511cF 972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dnF 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cce F 9756ee05f86017d5ad2eab4566d13f6c4691dfae7c14dcabfca784a4f87fdb98 F 9761a7852c8c060c8224cef73e2179f314f4cc22ce5a56fb7a371075d222e720\F 97723db92656f4e0805be06f9fa949d3097c7686bb4b70fe189e2bf6d970f558fF 97747375a850429588677356d2e363d2086924e8abe466b0a4dde798c5b78514F 977bcd67922bf8615f65b150e5812b1fac2928a4a8f7261f4dcc56f3162b9b9f F 977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dcF 979a60e0da8a35af4a05fc739c95c38f1169334b24cd416504f5ac77fc40bb4b ee:V+rF 97a964d7bb89e996d1b266373ea75f1f39a87dc9eb6d77cc6b99929f20a78820EF 97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57e F 97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821deF 97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72beF 97cb037fe372f89339fecc0f7cc36757038eafe9d13c7cf7b1350825e8184773F 97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884F 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283F 97e7a279ef391cecaf865f43d4197fad368d018777fdc31426dee594c9760b54F 97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116F 980071ffc1f68aae06a24a0af3ba8ee947fb7a7e99cbe487b41a7ab046be16f2F 9805acd1c5f976fc74a6e2da40844c173f736986b02cdeae8f1665b3dda1ae6eF 9813929482a86e0eeef640b2661e50eb5b87e16b337b5827c62bfcd1d3f8ad14F 9824b1129ee6f795b18d1860ae7631eed34805a5b7716d4945a6982ed071a21fA 1)]1|]>j)OF 9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c2)QF 993c49f1eb653c1537421baf2b01deba1b14f0712e270e69ec37c596d30664dd-)RF 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dc)SF 9a5ab64a62571710f9442022b22a35aff40f202bf5999360f0e055ae05a3e7ec)TF 9acffdfbc51d713571942c9b441a91ced72863ad4357d7df08a828a32fbdbb60 )UF 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2V)VF 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878)WF 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32c j)XF 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2)YF 9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009)ZF 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393)[F 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfac;)\F 9fe3b52fed6db503407f662283255f0de077eb4d73897d5ea490b8328e5a98d1 ee:V+rF 98378db491c1e9927243c56d2527fcb133ffbcd2bbf89189dad10af8a1252675F 9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9F 9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193 F 9879b253206022009cb4d3e418b09bdf1b549edbbf2cf897b65934a2eb55bf91F 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048F 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348wF 989b0ac86a02d5656deb7b354cf61570d7614b40ba402ebaf5ffd10f09c0d131F 98baaf0a0083c8fd73d1f9e897c100d4eb2857a96c7bdb093cc85a029b251929F 98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3 F 98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6 F 98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111 F 99168f77870daa07595f2737614464b1a1ff7d714bc290165b49f8e2bfc2defbF 99326d2b4c066282e8d333f2d376f0bad7d2bcb78a81b649174732eb380a66dd ee:V+rF 9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35 F 9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fed?F 9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47OF 9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732 F 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3ddF 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbAF 999451de0db4dbf01faaecee08898151edc5d54c3ef8865b2c7832b4567969fc'F 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3F 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388tF 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911KF 99a61e4851bafef9e1310a33cfa2ed923ff1884c789f4080fa538e5697749cb9F 99bed257e03c0b6a979f50efa8152eac8ee0b4618fd9000545f2b7c601a9376eEF 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7 ee:V+rF 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16BF 99cfbd8dca84e7862432a0559a53cbe99cb4b03fc6c3400ad3aedc025dd659a8/F 99dbcc3e30d1436d2bae575ad4ffcb9854f2954172fe832b544a58313c9e5706PF 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456F 99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eZF 99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1eTF 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233ayF 9a157abfd065efda7f89108512b42ad5f4dfa024c2a2ec634fc308a9df632bacF 9a1e146fee2fdc0403a5fb0b3e8aed960eb4833350d58b7bf206775004dc91044F 9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5f F 9a30b72b4d08c33f6c0569667c3f43651e02d571b58c0dd3fd1d08ae78180195F 9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3&F 9a3b3c246328f7205050e275e6916b02e79e48299f1fa90bcbd32da43b6ca897 ee:V+rF 9a6f44ad255acab5500f3725f82f5c6b2c578a6fb28127577451375b6b5c8e08 F 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcdF 9a754548989200a573e2593f03c80453ad21ab917018d45b451966972fc26d5fF 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827a qF 9a79326253085dd79146bbcab4529a37def2eaaed9be9c2d8ba68f474e7691f6F 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fNF 9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdc*F 9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560F 9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0KF 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dF 9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37 F 9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817 F 9aaee89313ea4b05897aaebc87b4b4aff6b4916e53353cfed75061c1f298ca86? ff;V+rF 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0=F 9ad5c17031026ef79f711e36fcac46171ba471a005a8e7816369f1a630e0298fF 9ae5b8ca365dd78feff771f08e26bd4e4ef1e43ada6d882a879d9590df3e9fb9E 9aece204f4a5951718cc9d5e2deee3fb91912f4a9413f5f1f32522fb8191a00cj)^F a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73)`F a1a1859ce62acf73eca88ea69cf196c8815b974bc51fb5d2ffaeeefd4eda27e5)aF a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042a)bF a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391O)cF a3334999fb26c5711d55ed7c3be0baceeea301a4bb9250ec12d1078ef4a3eec5H)dF a37d6bfd33ce4e35f7499f9cfb16a2123eae7d676d8eefa963c50d15c0ccc05a)eF a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dB)fF a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242)gF a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2e)hF a5f88a69265cd808d984b272d23011907472a5d618cd119d87c6c7339021e238 )iF a6c84906412aeeb5a1995e6a3dc2337a7a53c5df928dd90940305115ba9bf874)jF a7540a525f38d2146c7f5e1b9178633db2a95c400652aac543df2aecadb93bc7)kF a7f5cc37b4b5dcfe0914d691c86b1027e69aa50bafcaf0049c0eecbea7009205 ee:V+rF a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57aqF a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6F a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302F a154f4c81d01b7588a10f9ee6f7b5834dbbdefaf05d56c2a9bb6a30a080f292eF a156494050f38818fa5d8fde05138d1551026a677d78c3e8ec0fffb07fcb9584F a15bc6d641d2b315bf4aa21bee2e95b4805249caad2c549c2902da81904ec13fF a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc8EF a16a421bb2b120fb1fc520aa549e94518e22d1b1981e7df779822b5f6a7418d1nF a16a4ffd9625ed58d28f6c83bf7026a038fd90d16cc3a997f6be84ff52cce23cF a16b1da4f638b0799bc6b5dd132e32af1f5653047e6debae06e14ac440665326 F a17a6fb0d1aa2cdc328e714dd4ae149a629f7d3c0a0b9fe044b8cb65aa4b0bd8F a18b64591a8d2b2795a21474ef016ac63035964a81cf2031bc2767099a8ff544 F a19a8a09aeea59e6da1fc3302da476978fa98dffd8b938f4dcdd4cf488879b37 ee:V+rF a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1bbF a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2F a1ba7881c0188b236ce9b869c2dcc924c1af9448a8127087f47d720ec5166fe9F a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36fwF a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489d:F a1c57428548f258bc8b9aaa15251d229a4e732d6ea6e050cbaae7f96b4768f86j)mF a91a87eada90fecb64c9333f323a0a0865496bb056505f4475293e262ed84f7c<)oF a99b8d97de96f85bf4e992ece814eebb0be9fc77eb98d17168c158667b6b0c6b)pF aa639c1edaeac5e6650d9edf2ade1a8c45154f89b5312afc6afdc4088ebbe5a4 )qF aacfb3398469f0089a3ac38b3fd8e530f3d92adf0eb2244e783ebc3b5502cf96)rF ab64b5ff6c1c902ea4db3fb6bb4c60f98291b67aa592a2a8143379285bf6123d)sF abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168f)tF ac5283a150029c6369645f068c2ba323707e0fb4f0d77bd5c2a58796624c7adb)uF ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072)vF ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7 q)wF ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0)xF aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2ed)yF af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24)zF afe2de6fd47380f52344e6aea4d2fe9a3f9a19863b4ecb0571902f95a7dd41e1 ff;V+rF a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238F a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22 F a9372d5c2020b0ef128d762ac0a529f76d2c62270113ae946258fb767f26c58fE a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eGF a93c9dcb7ac373bcfedd1f53d0a1950ad1c0ee704566ec2bdd167ba7c1d324b7,F a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacF a94961c1d76c8b0069651e766f23f200e32d7d67ebe3786dd7a04cf7c43a0ea0F a94d99906d1ad04f2c893ce72062c85deae9c326361b63b2db6ef2aa94e47cfdF a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7F a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575YF a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96F a96ac0bfaca1081443d0e54420e7b0f7160c2ad84aecf4d0c698fe804ea9cae6EF a971de66a00c6b32370cf2e3328c6ba359669918c0a2e56e493d84dbfcd2d6d6 ee:V+rF a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392a#F a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6F a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aa]F a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3,F a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11a F a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8F a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28+F a9e87eeeb099dee80d3958b3ae8306f4048944ffce14ad12da06afcdacc9455eF a9ed9e006b6a95c6e0660cb86fb12d2545cee95e0136b41213944837ae9481ceF a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7 F a9fc013439a13ac113b6c46dc7d3c9741b75bf0231a70bb580fc8b82d10b8bdc?F aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664bF aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bR ff;W+rF aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aF aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36F aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dc SF aa6c807c6951888ce40f735b22659ad95ed3b1ae80109f1d9025fe25ba7a3e25F aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4F aa7731f59e31a8a6b09fbba37c3780fd67e66188bb23c4cecb0d7fe47b1ad9834F aa906ea05a2061bb6afc4b49d037226366f300907e9b88262d91e4a0a7af4cb4E aa945c397b417c5e4339be586a78d849170bd99c7da89c7c065e86c2dfad93660F aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362F aaae6670de6b5572d191424b736db84bdfedab1911803c2c3348eec3210ea831F aabc98c6977ea650265e4d3f9ec369b182956a5b0ce5c2d754795a4d420dddde|F aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48eF aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538 ee:V+rF aae3b91663aabf069a8c1de550782272c8be14a134307749ef50072ed3fb3360?F aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644F ab0c7af2cd242c501708fde046156c7090f20ea86ee041ed720938e0fce3c695vF ab1285b16791b3dbbb2d987b64766344315be362cdaf7b2e51eb35c8612479d3F ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7dF ab23d4219ae2efcccb17359aacbc7f63f83337296d0f9bb66722b687a5e77695F ab2e9c8d5e73c92761f0f3ed49a0de5757a2c7304c1aeac70fff469e65b79179 zF ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebF ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360bFF ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62c >F ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414F ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535F ab5734ce345bdac90940219c8d8635ed5744fab25854458bae45c972c3876e3b ff:V+rF ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddcF ab784c5bf30847c2dfc6bee8fd7c68b3cd495223ba237ed2de08fc3461e48f61*E ab7b6bceb17a2a97129012d47ed743d4741ab281fade67a3da6bc519cd3fd309*F ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bF ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eF aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930 F aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aaeoF abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050cF abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dF abc2a635309635a335ecc7fa4891f4f169ce2d0a90905f93e5320e1debc477a1F abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7F abcd3f29ec613da82a27d3639db01d5a029a681cdbe007d548c891fc0a924a15sF abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45 ^ ee:V+rF abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7F abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9 F abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacF abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cF ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feF ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1 TF ac1cab0ba9cc723d049b679c58c2204a63abe8addd4f810c379997f8099e110f\F ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3db F ac27b820a8df951dcd84657254dc0ee3ae61c1f5e8e1909554a2df739b1743fe F ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeeJF ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5F ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372F ac4dd1e287d14421a93372691b9f47473401a86c48a8ef445f43736aa6b2ac3f ee:V+rF ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1 F ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193F ac94fc1d60be9f38dd6b7b128f2f4c222aec01aa750304b0386742912e170cdflF ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153F acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219F acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33F acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025F acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1 F acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefde^F acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bLF acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16cF ad04653848bd7b7c8d29321eea610f48a2ae4458204aeca231bf93c3fb234689F ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213 ff;V+rF ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cF ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6F ad2386d763ece72ad21ec521418db72022eb21a1305219b3f7b606a68ea00bdbF ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4F ad61e5d8f1f20f29b14b110071e4259751bf6a1e3652263d8238f19f219321fd E ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017_F ad6aff33172ecc773b73adcd530e2747714c9b7aa91796d329722b3466729bf7KF ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189a F ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997dF ad79f61db1028536571d2af1415817a53f16b52ab5437d1ac5368d6b9c0e17bfF ad7fd0db886bd95afee19afd2cb343a2d56de02301f81ad122a377f291bbb6f3F ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3qF ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202f ee:V+rF adad86a520bc4d103f738c45bbb9f8dd44552d9ec6efa5cb7ff5f8ab34246824F adb9f2987602690d7f8f66a104c3907d9e57d241eba4dc6e27366421d2baeef0 XF add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcnF addef9f2523f1ab5a986b7fd3fa688b65bfb5995fd799298bcad2de162d70813 lF aded1454cc7ef9c0d4f5c5944ed8b1933f1126a0f637cfbc4ddd32de257071fdF ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88 F ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042 F ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82uF ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99F ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eF ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297F ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75aF ae304c0a9504f58aabb07721c1e4afb86947fdcd479bfd27a12cdbfb5e6af99e ee:V+rF ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8F ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78e 7F ae498ee5ba59e0992751bb45a2c0b30bf8a3f3ffab9111515e6fa88d0d648c98F ae4d35d0516725556bdcfdbc2a51ff9f4c5cf14aa6efb9508468a12627fcc440F ae5c8c078767aa44667fae75a9bc20e424e330a0290e3c78253f07ee1a3b5456 F ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092!F ae6edc50a873785cf3e61425e2dd79b1a250b80ec6d1c46df80d2c58273bacddF ae83ad793fff36da34f2aa7684e5d0022646a843cb720983bdaa432933b87050)F ae83ff3b147de5e89d9a418bdf76bc0b191e6e80a19c433036870eee4ca86db4F ae9695d76ee958e2c36e8e688b3476d816cb25829d44f567506b7dd2de0bd197F ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9 YF aeb2c4239070e0c9ecc2905218165326f0f45cadee675f64f3a8b9a203ec1479F aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72c ee:V+rF aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2F aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c F aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262F aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eCF aee54c3b0a85ae4b190fb7d8d72ecfa0a9e5b8d2a3744d6896110cf2fe9d5cbeF aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3XF aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2 F af28279a92f1c54d932d1f4dd04f6d9ee0fc8613b399a438b0b42f58a481dc46F af2b8cf83281eb10e93a51fd1c9ca5203f272c599abcd70e7378c6dea3e5e22a@F af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5F af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670F af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7eF af4e66955f0985811313e34c2fa9a4e5f7c95eb9a718b5daef124dad937eaf5c ff;W,sF af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddNF af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107aF af6bdc72c70386d006f87be13afd48377ed305fe3a6e1a13acdb62f45ce3df64F af8f02b8bcef3665b82d81425a04e66016b4b9c4df7bc948eb97f7787067d9b32F af9aaf994c0cecb1cefd4f0d25bc5dba673c9157a6b340220238aaf9c0f03edcF af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346F afa3616c7fc59642edd527deaa91d9be2ff4f694ecfecaf7a47ad4a60225d158F afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bF afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2F afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357F afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bYE afd9922ce5899dab060f1285a4e85e8ad590c6c4b28454635f8428e5e11c4f1bF afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164d, ff;W,sF afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4F aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786 F aff5b2b4802b6b7ce8ebab6743470b31b2f744c580b7b7c3a3f180724b0437f3F aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688F aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4F b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dnF b00fd966fd1852fea926f730e8534cc83700088003a5610d10da2d7bb34593c0F b01090a8f80a54ae9ed1d8fa82eb86fcb742abf314ae4649dee3e744bfd07c77F b017bc52774e67764ee6a02bcde20f26db3b57e04073b150989c635f29e6d9f2F b025e60f9391b157df92dc954f997e6a5d60aed92084f327eb2771c6d0b03858F b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94E b035a4f963244acb2daaafec4522dc3ec1967170fb8ba409502de13935a2a200>F b04c5775fbef2001ce756857f2ea78be90db5101bc02a884cc72d54f8baca9bf+ ee:V+rF b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eF b05d0eb48313bd5d62892a7db8acba0f3246003c3cd0be13a7ea9ba7a128d8af(F b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3F b078eb184ec5042278fbe8608c484341d29e762950d0edd1f35e10a10156665c PF b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acF b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8#F b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d020F b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7F b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30BF b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14F b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8 %F b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36a F b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5 1)1|]>j)|F b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60fea )~F b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909)F b2225acc7f0b7d57e6a3d57ab05bd542646038cddc9a5cd337f38ef56980aef5)F b2b038733395e582b692e34edd28d5c44756bcf0724379f4965fed06bcefe2c4)F b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095b)F b39462459cc2c5a0ee96c56a14a3aebf58342a076042b795d4cc9ead524402dbK)F b422cc8bb14870bb1a7f85fb1afa2f91cbe29bce27e0f0f1f44641eb4f2f1ecd8)F b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73ee )F b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ff)F b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5e|)F b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13 )F b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8c )F b796ecc984d9f495c92745f22493f69c97d5aeb917422c96e48a61edad5dfffa ee:V+rF b0d7451948931c5de1e277e7c3d0f7f5f2e61c67fdb8e5291468ee106a29aba8`F b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4canF b0fb7837381f428c751e1b1ce1173a040a9f361826ac312b076327a3845af7beLF b10424e04fdd415c74ff63fb1ae900564adcca3726127d76c9e6f8c21d317889F b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368F b1342cc0230e08419d6728fef9bd0b561d5bc6731454751f760df8387be48eccKF b145ea1008dc8a952ac867b67f038cb3d84f30bee19c469511ea814a4eacc9a1F b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061F b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b47463467F b151183807c2343c4eaeb9e63dcc225dd2abed905c45eb423e2b7da2085d4a2aF b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91 F b163feddb20eaa0b3b40d7058da9555229a143ce31efc6fc3c1b5d5bdb64b822F b1681eff8d457bb4a6bfd621c9a717c0a0274e85d04104c7b5f86a1c1aa4a275G ee:V+rF b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693 F b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22F b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886ab F b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251 XF b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cF b1c974782ae916334398da4ebb2df7b32adbc19cdc82143e688a5de926057971F b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aa F b1db8686c7bfe716b27f6089441ecd364bd1bdfd8de5a8653460ff929caae207F b1df53dbacddf93b4d9735bab8d2764c346528c815f64abee66b50337e9c77a9 F b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91 F b212e570555431a22f969a212b7e440d8fbe6dc719b0ba997bdb071e56586daaF b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6ccF b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decd D ff;W,rF b22ed23faa37160f20ac56629038f168aa309d50cf91785db13824aed7680b10(F b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aabF b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2f8F b24831c740a1ad88cb2caf71893d4038f77a88d8e3ef82cdcdca39d62cf4349dUF b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429daF b25048bc74f330f01cb772f46ccc18f6df9c03797a54318f1d695dbe1a7730c6@F b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3d~F b25b932fa1244c8220718c57766996ddf75551f212efc072648308b40ba52aeeF b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eF b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8ecekE b28c9597d2c1062ff230bbf5ed8d4a35902160a634a6a7864ff7143514e7d4e0PF b29f426a8aa527996964700d168e6437cdaa55c51b43e610039a55599bbdc565F b2a95a027f699ce2feb08983e58b98d3a0994b39a14c14925fbf8d4510466506 ee:V+rF b2b5f148700b9b0d968c2d298eab8a97cb89769b954c17825059c80838445cadF b2dd03f77e4cbfe5ea641b8d61e1209b7f08de28f00604004022b027a0f8e52cF b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afF b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639d F b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25NF b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2 IF b30445e85573b486a89bf081db5c9da0e68b706a93963b766fd5b12ce33f764bvF b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda5026F b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10csF b3198ff0c3959e6eb03480a83eb30ddc5faf79c0bb4ad432bb7397101175855fF b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716F b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466 F b327e968baa2f2435e6b72e9cab4fe4ad67f9af3da0d2bae720efc2f73b687bb ff;W,sF b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0 F b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676f F b33c840f91ce1ffc6d826bf21817044acd5ccfde3af7953e4b76f5cb94d821c2F b34700d23a25684bf69121083a5019da203ca08d6b7a0fb8b46bd739b02e7b8d JF b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7 F b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78cF b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463F b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885 F b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818F b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66caF b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9uE b3902c89db12c50337354d8e1281e8c7118534acaac5a6f0e89f8d818b013235F b392e45b436ae435cfd728b9fb39bbf8c3961126e1a0699d88f6000c55b3e632 ff:V+rF b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50gF b3b1668a0c058cb2ea537f5a50774143278380b95c441340129bdd3adf848913 E b3b5fd56a36648aa6b2dbc524df45b990a9adc6abe2c277520050eeba25df7c69F b3bd019f25d2254bcbfb446337d284975c8ea0335f32cd9fcd94f7a220159627F b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b81861F b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047F b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73F b3e712c166bb15fb07a71c6afc0a170add71d9cc8c6aca44f3d6d9ccc7f774fdUF b3ea21847522632c97d98ab1fe854f76eedec7a4882e2554d6282bcb5d6642a9,F b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fF b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40 F b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51 F b405f1a8d80e14bee0e39fecf1593fd9d089fb8206dad188bf28c0192cd9caf7 : ee:V+rF b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2F b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12 ;F b43be18c7a55bd4172a11c30e151d91102ce37c0e7606adb7c3a1239d12c2bfaF b43bfc10104cb2f98a4c12438ac08423a64fbe43381ea73d61b3d87f43ec8378F b440353e3bcdbf83ac8e75cacc51de49874c138d2a1cf4e497dd4ce33940b5e5F b45206238862b8f20bac60f65f88ebeb6e79ee740fd22d665310d48d95334d546F b456012cfc409ddfe633f702bdde607bf14f274e80a43389b7d1d65334989ed3F b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9F b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0F b473f202280cf90cb1207ca016ca27ddec0d3d04e353fc0e2ec874c8775463e1F b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687ba F b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3F b4996d5b6b8cd9da450265baa662208fba417dbaf9ea92ece71cff9d33dc4d34g ee:V+rF b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbF b4c3d2d2b5a7106181b3818c8b41d2a8f7a6b0a126d6fc068ded4be9b70b7ae0 F b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eF b4d4db86c7871249fa20ebb4452933ff210e9b3d4d7fa0d9d86fa4eb1d71c453F b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56aeF b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc91F b503c36e88e9f56cde7728fa06cda3d65060b00395a561b8e9a60a5c1aedc747F b53162b59bb32a04a242bff39a72ffb932db9f1b16a4b165f9233cf650345817F b5338a3e0807d9898427fd57bed2944d6ad113106e95b063a057627dce9cb503 ,F b534c33cad5ea5756ce98f548c7bd2f34370a840d985c2ea321d3851b3a0bbe86F b545dc846f85112a3562f9a62a075d0ffa6a13e8c8fa0d16b3fca6f3b2407042F b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3 xF b57550182eeaa2543fa40742e49d6f78ef70b68bb87e662a1541de12baacf41e ff:V+rF b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081aE b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7}F b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58HF b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9F b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6jF b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eF b59eac5409877517a1809c025dfb5c09baa5e6a0401544d3ecd153634a17d8e5F b5a55e4fa29e1ee7946ea8366bb214385da181327352553cd085ff2bc2f604c6F b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69F b5c2b86f2b7d990f6aa02f0ef2fccb8bf4274a8028eccbb50867b85896447240F b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfF b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790F b5d3a3c9f6233ffcdd4d98c24976ea8b3978211a534c93e981b3eff458121421 ee:V+rF b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4"F b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fF b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779F b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fBF b618acc5bf0e820c9ef0cff6a2e445fbf298356b02eb7eb7ea50f92969776b9e$F b62ec2f1ccb1b01dd6176e598aac949a163cbfe08190f22077fcb6a5242d943coF b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfF b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248F b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899F b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8c\F b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45abF b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76F b679f0c2816dea3ff13201857cf126ef4700325658738f2716dd7a0dca585b132 ff:V+rE b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4F b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6 F b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587)F b691c1e39def4698eb88433d4c73603d573b4a2376bf10dc4c823b682812bc41 F b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736dbF b6992ef8c22ccfa5dded39783e4917270297b7affaf14e3495cdbf49744f0689F b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7d F b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12fF b6cb051f4177856fbcdfe0b9c6f7b16e91b8fca8e6d342a26029942ab4595e1f fF b6d9bef06e3fb3a49288909ff3caff10068dbe4e019f01aa784d434b7a53a563 F b6e026bd19fe4bd5c40612d6bbf07aa760c9d30fd3ac3fde10d79b197d3f9c8dF b6f13ee389189de5cdbb69635a4fe0e578ee72e4d0c95bfed0ef0d0e42ff699ckF b6fa4b6789e4f5c9dd4eb80bfee3c00150ed856105041a2484831f679d88cbd4 ee:V+rF b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fbF b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9 F b722935a3075808439bcdb11a54c09c1e0dd3d791a46d1e2f71adbe4a2b489aa F b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bF b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4F b74c0db35743657ec10a5213c8b61acf1c834fb2f905f3f13cb559e341c87594TF b7594bba0c341a40961ffecbde47f38ec2ea8c45111b0b891298fb010aaa4a98F b762e4f831d100b83fbd7fa0186ba6b2c2b6d8aa46b31dfb847e6d00c738c87bF b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884vF b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332kF b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dF b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01 F b78933ef08952253904242e8d69c98d3498560674d832dae7aac94ec5e6a6afc ee:V+rF b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afc ZF b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870dF b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094 F b7c28798323a72081fbc8d345825f1024d45fc2ae709b58e5d3fd39a7a488b8aF b7cabd09c78ed3c48608da62e522be99212bf788d68a9673adfe9d58d705e5e5F b7d02ecb5764fcd24f44f8fa33eadb8e2fa39ad16f26724272096eb1ebbbb51bF b7d0c31ba88b02752748960def883b625a703a53dc531e916b5aff2ca9b2243f F b7d60da50dcf43e5491e1020ddfb55fd6ee4738c60278386193d7c8363a5f363F b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076c GF b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204F b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1efF b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2mF b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06c  ee:V+rF b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6d F b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55F b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794c&F b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27F b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8FF b82492fe659560199b4fcbe428d67176cb91a31e137fc796fdc24da831403933F b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caOF b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cd *F b835afaa3c140e33f577c156ffbc051584b8da8d325a103a4d4d2d90cbe70411 F b83c6c1d24917f254d3a920e5548107ea27f5368e7e9f9aed4ac7ec5ca0bc234 F b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3F b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddYF b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82Q 1)1|]>j)F b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fc )F b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8?)F b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6e ?)F b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765Z)F ba6dc5b1d0c670c345ef4a88c06e9af3e5ea2df0040534e4ccb5b2431d57514d)F baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209W)F bb64c78658dc5a6b5b60112561f385e84b848e5ad28ee4e33cc6d98e364e50f9)F bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493 )F bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81d t)F bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbd)F be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53df )F beb77ff0f4807e8f47be1221b056e9c623db2d1561b72915ed6d62cd1378b30d)F bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6e ee:V+rF b86571e1cef50a0c9b60e44e1752990fdc018db6d912122379a04af815ba7fc2F b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5F b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488jF b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15 F b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3BF b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59 8F b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844dF b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeed8F b8ac280f02743d616257f19cea4f1d6a3dfe7bc7d063c86fbebb17360714e09eWF b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719F b8b45f30e81d64a2a5011ffb704607d7afc848ddef66f690b8aaf9557703742dF b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84 F b8bb4dd771194fe2412ced82df22c46d9d1dea57cf19d60a8a1e5d268bf340d8 ee:V+rF b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5QF b8e2d977dbf2a8c4dbc0b3ddc30034164474e4c3081fc5b36b4b5915976ce76dF b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3b F b8f61200467cb316e2571571c5b9e53312addf463a8156bf71b94eb3f2227945F b8f771198a4989654edd2b7052fd3ff94875cee707c05f3e083e87d34b4dc6a8SF b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03cF b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eF b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02HF b90c9091938da12c94e59e1cfa3d0eb9a54cd970b164045c459da41a7f3d44d83F b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8F b93425db123930187226d92ad10bb2c14a47a1791517239471bc26bdd7c5c1a4F b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abxF b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4b [ ee:V+rF b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2LF b965557042318bb242436c7a50ed956d6d4e1b3e5a5dd0c84ade0c8cbca583dc)F b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143aF b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69F b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661d ,F b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81bF b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821c 0F b99cfb329030467c98c14af96fbd541208ec1a5a55be8e691f4a48311ac2f104dF b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cF b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58[F b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397c zF b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9F b9c761403dd7fc960613819f681c2f98c960ffb944b3a4bc8713b164ad89b112; ee:V+rF b9e95081ce48efd51f4289a690b93c0c595f7a3e23e30ead7e1a04cb36a57002OF b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bc F b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90cF b9fe7e34a4a145abc8b0d4e4412d66f3915d05201e6044f3338e04d2bf0c5ebdF ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dxF ba22a154a8afc8ad6c31526e9e067f1bb55aba338dde9cf6e6aa7fe488e32a45F ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5F ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1b F ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09UF ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2eF ba61c7cad6eb23da5594a66c981cc928edab2a6bb4a2f324e800196f6c4679ea=F ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eF ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37ad% ee:V+rF ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809~F baa6d8b09b486100a46c3fd311554ef5f43ab236ed2e69054e0d4ff2a752fd42F baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6`F bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400ceb F babdff4bfdf36a01905324e4060c2e5d47bdeb39ad85205fa1b0ebfcc3b5a752F babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91EF bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28F bacbaf07b13aac1a32b276a9dfe5070b4355969e24d7b327b166c837e4acf43bF bace4d7478cddbccc34dc0982fa292527dd2153944dec3bc58e269843e7ec4c5F baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb34F bad1a690c3b8ce4b8f0ec4807b8af1c9a3992905fa75ede91666b49c2025e9f9DF bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691F bae0ec8c27ec300cf45417d013c1c31db6721ecb96a707c33a6e36c6715826f3  ee:V+rF bafbbb54cc7866fe3e93199744ed13536b4143b49044dc3b33e07004ae5d9cc7lF bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3 F bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595a oF bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77F bb15012cba376e982495d536c99c12cbd32fe6c00e6083620d0c5b0ca6b02196~F bb1d7e87957de2de6225073f43171dc7e3e961a78545c345697a4e5a806bc83bF bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16 F bb21e52169ccefbcb8872057cc47321b358e1d424d07f3b99db3a52ded43e0a5FF bb24479bd08f248767310fa7040bb26abb1efaf4d8d11f0f42010b14e411f25bFF bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6fF bb2eb2fd2ff5110babec05cf8a3d06b78883776a4f5605fad356bf43e1f63061F bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aF bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0c ee:V+rF bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a97F bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526d$F bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6F bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83F bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0f \F bbaa12e49287062889bd74e548e0af708fa44ceb0fc20e21079d90ec20e7463fF bbb03cdfb71d7c4fa90db0d94ca8733563cf79e5c14922c83cf01174835ddd12 bF bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bF bbc64a5701f41a16217c975d895e7845556dd0d52574fddc1a3666a224fcf96cAF bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37df2F bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93F bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532F bbf992ed869d6ad3a2a692a0e725cd235ef50d9908001b1a95a96c4953210d86 ff;W,sF bc040ae98854a963ff91038609419aa893996de15a2a530e2c8744d37e584b928F bc06c19290804e927d202edfa773aa7390a3b50d15e0bd68e5501e8382d02c3eF bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bUF bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7aF bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05 %F bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5 F bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699F bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aaF bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782d F bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3F bc912130395194b55297f6b83c2b4eabe375a75fed655aa27da8c2611d2cd35dF bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8b E bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4ck ee:V+rF bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745F bca23caeeb26075e6d931fb6890c65a831fd4a8ce63998ef161567a4f52fd65aF bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2_F bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092 F bcbf32574a72e50402b22e1147939360efb561f38da7e79aa3766d517dc2ade5 6F bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351 j)F c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072)F c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298e)F c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6)F c26f597f457c907321eb8154c42667bae8df82fc4dc747e5608a353242726fe8)F c3227cd8691d2ae8660ffd6c1d6d5be5bf3f220f91b2bc64e4e06636e5e4d5ef)F c3b25584960e4481a7201f54bed8f4687193bcca9d6d48593e3a8af70a0a13c4 ')F c42ce91d93409adeaa51e7bcb1d5931444a42b8f2575759acdd31852740be944)F c492cc61c0d5a136f2203b5df8a9609b437e51ef15634428fc9ab9ec38e05095)F c508186aa407e6a929f98f1a9df92da4c1b7ea0ece1975938832832b9828d817k)F c5a0bbc8ed9ade916ef7ca216dc34b6e941f85e96e391f20994dee2f25131d7e)F c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360)F c6d5a5c0a91a32f7e2c809d86c0a7385fa064fc4f8441c376d6c6c1490cb0af67)F c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6 ee:V+rF c090ab0e95c9e74cf645dfa60a1d63eb19c02c445927ef973b6b2bb5da6f9a52!F c09200886fcc2238fa7dfffe3f3cb4c76f3dbb868621a605b288385c9f11d458 F c09a61b09023f6fc4267b38823d7926af295fdc6c39c9b5084750a7edbe62539F c09b44fba6a99042588cca9da82ad903f879e8fc494774c4b87f12b8035a4e85F c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537_F c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bYF c0b08710e7b6b2eed3f5865ed008a2bf5649be3bbe3c12d42371fe7faffbb2e1aF c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6c\F c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743 SF c0c658c78eec9d67831d3edd86504f1865ee38d823f8884cef5a276735865844JF c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcF c0d10a37977c4f858a6ff5f03951da895202d77e2e946010d54b6a27f856aa5e.F c0d292716a23945c6de9308608d06d058c11b3d62977a7c43a62da52ff955ffa> ee:V+rF c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834F c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fF c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6/F c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cF c175b91f0d74815d69404fa277af0d0c4dcd0d9d80690748211c2237e00f85acF c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7TF c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecF c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591F c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062uF c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fF c1a185316ac03bec33f99516d58923e5380387ddf82f69f622c5cdd25cf1da89JF c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bsF c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927 ee:V+rF c1ebbf7a52ceba3678021eeb890a24c39bdba4960fc52c18ae4bd8643a521d0dF c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9F c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4F c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40F c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248`F c226ecfa43122afd2d0d5102166f842996f3f3586ea9d8b7215fd835fd4379e9 F c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07F c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11F c23743be98f85f48d06d1f176e89e2adf14fe890c92f0174343f507a75c83cb7pF c23d676937cdefd3a42887ecef067a22f7e698ede8b18925c3f37d94970d806a F c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bF c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7F c25ebced8f5580a9e347ab66c515aa8036a456fb22bb1705ff9e0985cc7c8455 ee:V+rF c271fd7a96d2d6184421f4bd127232d1fb8d333764ca9236bd7aa5beaa84e180F c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3F c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9ZF c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8 kF c29a51b9db5fb8ab604ddc00d0d270547f915539e134fd3f6cc20483671a93cfF c2ca3773abca956f7c83337af805de389722c187211bf9eb6c53b5f100c0f678 F c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9a F c2ccc5548ab3fe2e3f21d4621c464a288f3a51a50c84c95da3449822a5bd63a8 DF c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8F c2eb38c27818195cf479189635cb2bbb7a37fe8650a31c8dabaa0c76491e8cebF c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5F c3078c37a4d5c88d443c74d5f278d2cdc06e5df1410cd3f802a76eb56f9e1089F c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305 ee:V+rF c3274aab9d8b3a40dc4aae6c1bbd74b77ac5e16939c21455b434cd70fead3106F c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5F c334be37356432c807068a011e39dda075a12625619dbdbd0bafed02dfd0d99aF c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98 F c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cF c3622428d67f41119913e938618fc0bdad4e9368b6e12c97bec0383f26bcedbbF c3705f28d6918dd432012f86a3b4fa612a41d0343a6db1df9c3379a1ec57c09cF c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2F c38a568633900e523351cf03741651eb8688113512f9d24533ff1c1dbb6f0f8f F c3a849f7c21681f2699e10ef22cc96ca14e2ffb7d3f8a14933c54715f4161f59)F c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cF c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939:F c3b0d06c9c9abb8f3da2275b6b728fb9239ac8c18408f91197aa79d95f800940 ee:V+rF c3bd54335ec904f411fc460ee46daa6ffcdcc8fb63523fa605049643b6ee1d76 F c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654F c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aF c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eF c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bgF c3f4ac4706f4e0b4fb960aa8e0d599af6abd76e3b5cd71ac238161847b1688b3F c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dkF c3fbdc41f13a8cf8e08a107c066098da4c15779586b48c6abe29628f8062243dF c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7c F c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48e F c41e7400a19abb5e7f548f673c798b77c3abacb0df09a7577779add8c373c71b F c42477b659bf4a5c7c7afddc7d613f1290a8c95ec7aa6a9ad455fcbdcb4c85c8nF c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8b ee:V+rF c432db1e1bd1cec13e9760b36c7624db8c7630d078846ae3599a443d14c3fad0F c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbDF c4446465edb0ad1bafcf34c75f389d3f0d7181a4acb439dc09686e105b8a998e_F c44e46c778bb02d25356386fb175898d61b63e3adf887c5125dfc1babedf5212F c457d93f29e2839eda78b6d6c16236288ff9b730a26036d9361a1d34a77aacf4F c45fae9fe44dfe1d40d3eb0a47f461b5c94b43eb83a3c383129b8d20279b9c86F c4691dbcc97710a0f9d51b7197ac00ce5773cd59a8e6d5fb1a244ebd360e620cbF c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0bHF c475e4d667545453da91458e277127fa3161fd661fc7af3fa943d826fb47a343jF c47883b2f1db0ad7630e70c48c635e103944af104a823783554267ba67ad3478 F c478c8b3bdc0ea02c45c5c5aec40ca40a7ee548413dc7e86021927b0e21e2627F c4899347203f6ab7cb8a9ded54d13b223267ecd8cdb8de01c8e6e537f1dc2e8f F c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93 ee:V+rF c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046faf F c4a0ca419f8598d3eb02fd994fe0d773ea4b04132fc6674df037e1f8c4e0230cYF c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957F c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfF c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7feF c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71kF c4e6104e5fc8fd09ae5eb9fc68b333f512833a03e2b0cb64d116143d04bad22bF c4ee0bd506243cf46bb101fb6fe844087f9fd681cc13c9358c8d5144d70cc8c1zF c4efaef9b3b030e09dde7a592a6bbba6d6b7c76e335030ac59eb2eb7297d0922mF c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701 F c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0F c5031cc47f44c7c63eae7b3752e52f17256cc1ac26e61d34aff16984dac020e5F c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8d ee:V+rF c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fcF c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8TF c5225e19a36269d14c1a098b4dbbaef3b805cfd0750d7f01763ff57ccc18bce9 `F c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fF c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01#F c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cF c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421F c5578da54451cc13fea1839c910bdce8454bcd3858e43a03cd7b25dfa4451f36WF c560d30f3cfe738dce09296253bae973e4cf7d81af8be6199ff2adda9fcc2999cF c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102F c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5c{F c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f08893F c59f4913f5ee39fd6888dfb5136f586343cbc8f1ad0e7d990b1b144d088bf351r ee:V+rF c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adF c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9F c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265CF c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00IF c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671e8F c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8aLF c60e66baf2ad527b45cebd1b3854d6c4c19ddbe0f4cf99320a0de7c9a1803b38F c61ec4cb363df6bb2a493e93ab247f0c2cbb2ccfb1f6c5bc8eb8b4a20fab4774F c633baf96c29bd593ad5ac8e562c74feace0b025064f52bbcd701f09f9a35fd0F c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12F c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f350252F c6505576db8ce011b0e88ed5646291e35464594711633e52e407e3a27ed04cd9 F c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cec ee:V+rF c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1cF c687a754f3f20ccf8841fa9f480728e1c1c1e348ff953875b64986dfcc83b45cLF c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801F c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dF c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111F c69e9f62cff067b1b5030f7af2cd443b31ac58040735f4a974bf1178168b5f0aF c69ea556acc05c8aaa13f4a59de41b05f9cc82a2cfdefa17534e259033a72e47F c6a50fd29fe702c583ea80670eded4f5e80b6749ac23fe7a4c4418b61ca501eeF c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abUF c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99F c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77 "F c6c042b957b9ee2aa2b43c41dab0a6c85adcb20f1518ee69d820fd748e71d61f F c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397! ee:V+rF c6daf35cacb7fd33ca68e2a2ebf4dd0d4c055cecb2a0ec7e06d5546cb93d4b8c F c6df6db71cc04f2052daced56b078ddb809d9cd2133dfe762f958923aa8d9f97F c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9F c6f08a55e9120f21c517d9e87a6086ff34d414423393247905e6b83eac9178acF c7105d502554e37fcb426029ddd07ab3849bbeb6656c5bfde28d228e50eda523F c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaF c713e897543e38f257b365de20ff28cefcffc3637dbfec35c177c78e7e5b0fca!F c718dc740a1b8b4858fa3ebcafe7b0b38207a8a1fe429709365f7325b3fec309XF c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4ef F c71ed9bf67ee215193e8d8166f613afa045fa143d72afb0b2d26f33dbf7adcacPF c7248d79f3388caa1eb9c58bb5ba046e3e85e58ca4fcfd19f9e7a0d52b1c9997 F c72833d9cf3c46737306a6fed1384c377fff433a8893ac0f0715fc08c83d7f48F c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccD ee:V+rF c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fdF c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510F c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911F c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796F c75da667f585bb27c3532f8b6a0d68f29aee38e9619d870a418f3fa2c5e3ad41gF c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d5913F c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79 F c7a555aedc6ca62aa3b2aa6010e19f6aa3602c63daabe694cb63391195bbc24b F c7b6d6c6580567f64ac6f66e7d6369f6d1e7b83a320e23b4798c379f986352af {F c7be5aa185ed9d291df3c7e98d3a9ec1e3ca7ac9e0de070adb18e42cbe047c06 F c7ccfaeb52bdf720b978ca6b726ccb374128ed55e7cd55ac2cf1889df23c3131F c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288fF c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ffZ ee:V+rF c80513a5db0f66950abcfbe04b796a2669fbfdf955b9cb832b51049c4f2700f6F c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9 F c821691484842056d9124f8bbd6f00f67e9b89dad946da07c257c08a14399e95 cF c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3F c838b4e8e82f8c07e3685ab10981dc2f7ce4ef04b264ba212b3acb62b0703489mF c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dSF c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6cF c85a5c83805e2ac6a10111c1fe692941f03139fc53fd8d325cc279cccbf7bcac F c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7fe F c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935fF c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbfF c8727c2bcc4769c3db65f09e95e9234705ef765bd193024370e2c185b50a3e8f F c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5 1)1|]>j)F c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72)F c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5 )F c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6)F ca573aaa768ea642d602ca16d13661a0dac7541bab4d2251e16736041852476a)F caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dM)F cb50ebd507c98c638b9a0ed9426aa46a5b410820ef1e51ce535cffc2cadbbe8a)F cbc064ce1d440e6de17c6d5e174ad0a0b45ccfcb640ce4159611e5e5553a90bd.)F ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50)F cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cb )F cddd59bd7513f2fe62cbc8af1e35b9f64e7991138e7419f0455e4592c2578842)F ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7)F cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caff)F cf623bc44722cd44058abb14eb7e5a9d5bf6b1041e438029fb47059b29e4545a ee:V+rF c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8e xF c88abccd447633e77f8264a4d0df88673480f4509b056f2703f576c4b8706009F c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880F c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3F c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0daZF c8b79ecff03a538cbd4028a5cd2926c5b2e7bb55a553bcf4e22767f1d662ac79*F c8e0429d3e4b5ddc15c05185a4bece2d3e2fd2f834cfca5d780109d99a1cc146&F c8f7d0febcace555b9af6d11a57e0469fde4c405635e42b03ac6c16034f57cacGF c9029d3a5815ca8c9e4a4e8f8ad47430f97ffef59317b72b2742e4487f23e6d0F c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2F c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7F c91c6f09a5e63298fe582f6490ef96492a455946b6bd4aed8822ae3821990955eF c927e90a7fa6c289dab39bf13662e13c8ae1f3c739a33b408dae6f7f0a7c567e ee:V+rF c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75 F c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937VF c9495a49fceaf066ee34230da25320c55a3fdeae8715879e548cd752e8e4160dF c95122f4ca803628d6914607ffc99d06a1993717d24fbf1bf4f56176eacd9971F c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821/F c959f61cafbd7fa42f8ef6733be06519857c0b79d4ec80c52ba5135e1ef23e953F c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c7@F c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15F c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623F c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1_F c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dF c99a27c8854e78ee19deb02598df8794a607269a387c5c6f58aaa9284e3a7d44F c99bb11f09a618d4f9f06b425633c41cf8eac4ef559c17059f5c5bc5d4fe4d8e ee:V+rF c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816 +F c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058aF c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2F c9f1e9404bb79eff156fb8d14cd2de88a267d1efe1ef52d1255d053656741976F c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560e F ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0F ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468\F ca224be02d3e814f7068401e7fd6ff6e18f39bb40ce02f8d140f3b6735545ac0F ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5 ;F ca2a1eefe0feab5e2ddeb0928d4a6919ffa8ec737f210d60a9fda79beb9ccda0F ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e9508F ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782~F ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71 ee:V+rF ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aWF ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223c F ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273F ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9 [F ca8cadc62760e06638398d8c04b37508dd660114b1a6ac68c246898a1b68b8b7F ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66 `F caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5e F caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cF cabfd130e4cb0c6d8c86f68d36ad46cc0f3dff2e6989fb0469eb468f08cb9b80MF cac15fe2f700a93b6aa5a934b9671d76d2ac29dd1877ceeedbb166a4d08a739e F cac2cffed70e203beabe2f88f66a8f69053c63fba46c9c513a968d2627d55a4fF cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ecF cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964 ee:V+rF cad1ce1fb9d6a26f79ed6f4819520b876d9c0cb254d641fa93e1c9adbfaabd93F cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07faF caee01b89611bd7c6f4b55f2c01f70ca7618669d89b8ee1cb04a09c1cda3d5d5|F caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febF caf3fd6de001e8dd351c6933fda86c3f46cbcaccc15d99eb6c7d6ffc72c1f306 F caf7edb6a906cca01e8122bdb93662ef5e85cf0974700666e280ee67dcd68087F cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bca ~F cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403 F cb30f719b75a8f0a8d9a9e11d13f13c30e1920d3739fe1a5c0740277fb4c1dd1qF cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5 F cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55F cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ffF cb4e8009f35be3191b5ccdf7b6d28c6d154dfe580f4b3131a00c57660bc8b186O ff:V+rE cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbF cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcF cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2bF cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bc @F cb6cd4e30ac5d72450f9e955aff9312cd13c25738d598c2fdef05e2900c8d57erF cb726d047c0e1e82f8985fb975bc30814860f7343cb6260cbe144ccbb5c68d658F cb77e424ef67fa2c75c61e9b25436c3876508e8058f825f12ae24a4cb83b79b1fF cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170evF cb86b6e9f93c6e07d490890093f17a006cc308419109c42ff835aca8ba30b1d3F cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbF cbaa88fae8ba5c0293e2b34f32586ba54b788ecb32f9ddcb50d2375837a356e4F cbae5e478172b9c93673c4786d0705cb3c878cf8930fa528409b989b24ed8967F cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576 = ee:V+rF cbc62b1f606068d48f093e5351e4f1e55f5ce10f3d6ff0ac9228b0d32616be78iF cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11 F cbd3952c36159a5ea493ba8c2ef80989c9da5986b5e150551d74972ba1f74f75F cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040VF cbea9e2c141db8c373d194c4a7b2d6551d7e208e365f3491c23f47963805310e3F cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8 F cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078flF cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351iF cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613F cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaF cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711f .F cc6f199ed4647b0849a80bd95a4b4da6a0dfe7b2331c4a63762dc4f21adbdc70 F cca16870994cac3cc17acd4f282f4789c6f83c6b7731eb5d9917efd0a4b6544b ee:V+rF ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233F cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7F cce9de1e6e0398b87341c0b6a7041de6280c8aa3f21192d1358bf8e8e59d830eF ccf59bba941f7503e56d8a382bc5f3f509c32304e81f8ab11aa597fb7b461e1d F ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5 /F cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33d F cd18b8a4669b686b328642cceb0b7f42743518e9ff4803948a445fb1a41a9eefAF cd2074bf39fe41d5fab3c79b7662cfcda373f1ef032ff3b0e5a4cd18e31df5d8F cd29b2446d097bd1d0d9d00b6d3c25d5f6aacdc90cb60872683a8d0e70b7914aF cd3656851b2061c643fdb79d5ec2f52b27fb519139582942035d94908991e208F cd465feeb4431a8e1be3c1711c7036ed45bde2d4b284c671da5d0cd02dbbe1d7F cd6245aba7bcdd0fe65b4d82e4549735fb99d84ec3beaf7927df9175924be4c8F cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1 ff;W,rF cd7024c456e349f5550b08f1b85b83e29f4dad88a2a15f035bb8374f3ca5c817 F cd70b2de5faab556002583260e8e9546572fce2fb8ffc28f1fee294c06cbbddd*F cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46 F cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2F cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfF cd8f4622001a751fbd5316f3fd03d2363c2b24d9793eb1b4ef3c820d75adc357F cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bxF cd9ed24a3e4611ead64f33b0c655d5dc30dc9b5c1f84e99b1e11ff24cb1381e3F cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8b F cdb489f97b2576508e5057a8a8a9f2a72e08bb3bc466d66ab81b48742157cb66E cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9eF cdc7f9a1512a17aaf3cd091dd9873124325d38629783f64f338a51082015d5a7F cdd3f443e46cdca94b363937646301a119730627b40ec4179b9e861b1f3b25a1 ff:V+rF cde2f224bb8872c9570d317e393eabf57e1ed66fb639af784f1c6d0ad8cae461E cdf200ebbffdd9f52791fea59bea5e8210eaf1ca02f57a61fb2e6bb5d5f17632%F cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132F cdf58b54b8068a1b9bd6fe75d584e582409371d5974b40427bbba1a323aacbec F cdfa79f5ecff778fe0ce8b2179a165af8200689d47634ce68831b6442478daa8F cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2*F ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44c F ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ce F ce0e5ea892af4b70fdfd08cec47b4286de95c7616d1f04e05ab79f5b69378039F ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fF ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0 F ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097 F ce25c3c58707b6d7d042e76f2fdab0d8c63d9d0b1af1b46226bed00588c9d6a2 ee:V+rF ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36F ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453c;F ce61a89e4aa46222d7deb1b74fce01996edfea5894bcffe473e3e70286c02275F ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8F ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9f&F ce788ff585b4a5129849a7d3e96bea5365d55baf01b2fdfb3ed0d8a004f5d8a7F ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7F ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83 7F ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857F cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1F ceab98d8b77aa51d3b08ff2fe21fbe51330d017f1780e621738db0106ec18997F cebf818453f46c13ab45109126f43170c8a603f236817a716b0936a3bf170a9dFF cec20cd2cfaabcdbea8fdae9a440f349e20c481d2eef5f02c871e882ad00c4cf ee:V+rF ced011967b52fb5261493fc05272b11c01c17b35a6e12fa18213ec38c81f2603F cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aF cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebF ceebbe0212953c9ca63a335bf985822c8add013250a2c49a02be42b669548398F ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65NF ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505F cef904c0fe0e03982a5e58252b5a7f1cd53dd4c56904529de8c7203e3e7b9ef0F cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3F cf11d34a7d53a259d6d9e644b34b67275aee875e56dd324028e147d9c3f7825aF cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2 cF cf420b94db30d6b3f0f11e11afa1e89a585b07585a8f82778dfaa7973d621e18F cf451a3bc16520058e117f74032116120023c0f0558345bddd60e99a354f3b97F cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43 ee:V+rF cf6c946bdf7ac028b84fe6dfdb22672826821c4b4fa6ba742cd38a47585eb66eRF cf6d9e0f02430612e39cfd72e278edab52bd2bea2effaa9f5638d45c4a5ef947-F cf71040bbd2488357dd5fa063589f23a13ab7827a20cba0090f130003cc21872F cf7de7bf75b3fde9165587f68d930ec6f4cd1c0315afbcd211e8b3eae314a22aF cf8430022ce71fc14147d8f065c85c6980d657c7efe413ed64f40c1459283b9fF cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdF cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bc F cfa8a0cfc66816324e4ef90ae294fd49cbd541d37c89a44298bbdf6c3f09dac3=F cfad595c7c8c48368292326116e2d91836f07d33e9176e0c8fff87b37f15fdf6F cfb8e04717899c88b61ebb7451eb6e8640e2c36b5be7f9a20be1fc3a6bfcb922F cfc8c20d8e84dbe5fe53f578354256f7932b79d9bbe45ea6feaa72c73fd16e94JF cfeefd94e1344928f472e1a329215a78a33e289842a77acab781b91ea543ff2aF cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14 ee:V+rF d0113eb1ed05de818c5aed43bd63bae3e5b3b3030be417391e648abddc05d454FF d026488206b1ee4afdf7a7c441b41bde049483052e34b352b6453c960dd3e3ceF d03015d74c5aebba6c0602a0c52c769955cdb8cf05399d48f70b4d3ca4fac0b2F d04d482a17b56bb877500593900cad41688e6d16ffa15c16ce766de6932bacf5qF d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49 F d0516e76c07eac50952471cae48ecdf1ccee938451bfc0250f9a41c98804d176F d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255crF d0651d5eb2878255f8835e6efcb370c565e23d431e5d1ae0516d5e907df26471F d06b5cb626607b5aedca1477c1c911efe7e92e6a28d9674d4f2d66abb6e9fd03F d0761a8efa6cec6de2d18489d77080ed732f840f7aefff756aadd1512ad825b7F d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fbF d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcff aF d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442E 1)1|]>j)F d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acM)F d104ac0f2f5fed9865268684ff827d6628e982238cdc1783e2810c18d83cb6db)F d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afd)F d251a4a6de2c1891e26a238a4ae0613ae7b583fc7342f174b2457586b105efd3 )F d2ba9e8d7c5021f05d3199272242366abc0663a08619be26d129c77d7cc2df57)F d33cbeff3efd6ef08d68e078f195c58ce6c555e041730d1af37ccfef7b670297)F d3d75d73d45d26b90bb6d1b3d706e77f930186a580e361fe2bbbda7fda60854b b)F d48a9179d8c491a211fccddaf3d1e0e34dee88e26a1e5e4ddb515882ee91b9bc)F d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212g)F d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3 <)F d62e4a46dbba6b42d79009ac35d2af8647d7d105f271a75beb3f07a6b80e853d)F d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19)F d76d43271c1580efe7826393cc8ea69bf5b737ed82e934415a8d939bbf461176 ee:V+rF d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadF d0b5f8419981bbbdf2f20f25e170bf41bac3cbd77cac6c88b59bd6fa8c856407F d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74F d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612 YF d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751vF d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aF d0d7d56600ce5170952385658a92756ef656a384ef7cdc2b32735200f1fd7790F d0d88d4b0a35bb7baf066ec4120fd8a16f658a52aec05d86cbd6d5b3aa244583F d0d957176f4767d8f92daee5a2486817666f2997a3a2312021d36fd457915198F d0dfd592efdee8ff1453770a8e6cfe414c16be8cd7056aec166ab7c9da2bd49dF d0ec9df9b2da6de95ef07b33d9fad188d82cee6b845639856de0c90d1a621c76FF d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112 1F d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153 ee:V+rF d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e7F d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178KF d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75d F d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27F d1580f8c65fb0b8689dc38d80d980252969be8384d4a124d3cae36d88b1c1a6bF d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134F d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100 F d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525F d170f15f362a324cf3c630854de17bf5243a83c0df7104b644bb6fb420ede647F d1844746298122f274dec934ed3b6c415451c17fc934ab2fc7fa7cd1136f0607 F d199d5e7359903871ef442d7cace55356207e1fa597354a101f4ad878b12574eF d1c64ba4198b2a01501601bb5993338ce1bf6ec3bddae3af0a6d844c962ec7ccF d1d183e47cca19466183e6b89c5feaab72ee89f4faafa53791b6a074ccbb323e ee:V+rF d1dc0761a1d6bf11e307048f8a2088c4a8e0fc8d0a40d64a6921ea590cc42c7dF d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95F d1f90a2684c577f8bf89cf23d9464044821d7bfc6c71dcc4de5cb10091d841caF d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efGF d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302a]F d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912awF d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5F d241b1faa9f66f31ff3af57493bac021900f30598ebcfb92556cdf2e8b6224e0 F d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100 F d2462c22e05db10c7d23ba174704a341576cac2628ffb7d9422f99fa9f20d835 F d247e5c140714654bd1ded966469d0d69c69dda2683d15797d987146b759fafcF d24971252cd0562b5f1e407c02118df097d683b5541ddae912692a527c1d0b7cF d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067 ee:V+rF d251c9fcadecdc8e2bd41787a2f0e9bcfe1274b675fd9f184d1e1a1d7ee1ff73F d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473atF d25d8cf829ca599b8cc4265cefaddff93c02c17e8b860fbdc5b4b538f1f55607dF d26339becd76889ec34b54e732d7ed8ed78a6c7535c96a8e51a42fb0d5d001db F d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aF d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07aF d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6F d26d86682ff3b1de81ed8ee1b01f4f0fb4a873cb9e5871faff2d0828a0536225F d284fad1ae8f3628931b9e3947a0b9e2e45c3b2c58c2b3b5357383d63998c155F d292c7c0645006d8ab613a25ed17fa5dbe4c4af8ee2246420be048424864bee1,F d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bc F d2a3722358ccbef7c86fc03862a245b52a40de4a56f0b70b6eea682a9be5cee1F d2ac9ff2dd0dafc16b7565e00704c22bda047efdc3284cc2efa4348ac4bac110 ee:V+rF d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3F d2e50416c394d2139d4893e320b38a56449535791d11680996a6bbd583d8392aUF d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126d F d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9 vF d306b3521086b53681d433d54e7aeeb50fb874bfda3dcdcf4d1f59b6ff53aba5F d309be159bda33f80de46e0a2df648659122d7a05528688b8c7165a815460eeaF d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9 F d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5 iF d314fd92a4c77be9758a4813edffa577b02e02c57f86a00e0b788332d08b743eF d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef985F d31b874e76f48bd4f292aa5f228da6a01eed20a4dd32e201eba2245874ccd0adF d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208|F d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25 ff;W+rF d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968xF d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783rF d36abc5e03ec123025626a103dd68ee2160e7e9fc7a02ca7aa54e216a1bd0e3e F d37492290525095d54f28bce4ec7507ee1765c8497ef329ac757cb59008ca988F d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5UF d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582 F d390e9493da846290baca32050df32a3d45a793062ca2c034fe16b0279119b74 F d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fE d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffc)F d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184QF d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6F d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734 F d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affE ff;W,rF d3da3d934b87d9383f791b0511991986eec582f381075902b9b35e237f87ea1dF d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1BF d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286F d423df6c8eddc0b9b293ad280a71daff79c06043f867a07af5408adbeefd683c(F d4336e5faad600edd2d73530f9f7742df272aa12b455f5869f87bf20c1e0db92XF d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394F d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49F d43d22b31b6caaeb4af765ba1423f31b121a3aca4cb1b8cb52a0fa7215e3fba0F d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68ad@F d472e7e0efb8cf8be2408b36e2bf24f842baf74ecc8bf9d0ce0766fa909be407iE d47d9488ca4e8ac8cfe61a6703168897e23f43c51ee346be0611ee578c631ef9F d4854a4be7be790f798af9923fa2adffe9029c5a88179dc41d824cd712d9cb96]F d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38 ee:V+rF d49966e468e9fd6aadb4b98228c1561d7b1842f5116c68dcfd3771b8f37a0bfcF d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60F d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321edF d4ec084b40d2ac1e6685b696afd515b7b890f95b8a3ff16f1c9ee553e00ee126cF d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eF d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5F d4fe7b43fb8d449b70a39539f8139d6a985d227f3a375f212ba16460ef3d4f85`F d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720 F d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20F d50dbc8608a2c7d3e82207fd8f6a20d6ee8647612833ac231d2a5046f6462720F d517b09af5e56a1366a9e74b73b52d64dd3b4358db15e43ce1d49b58bee08ebeMF d51a92614775f69a73bb23c4f13e1ec05d1de01098246816c7dd2f66337f5990F d51b39550d0fcb8bfe2a818e2aa50385a1807d643f0ef884980272bd4084b4d9 ff;W+rF d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4 cF d536c0c1f8f7917c2b57bf55dd9f737e4f41e4d71feb40d11c001dfcc59f033dF d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350 @F d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009{F d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6F d552e0f0fad8b5ef6f06fb659d9ba51f19212b045dd099a80daa7fc12d4d49f2F d558a515afcc3ae3cbff9a29af4c277c92a0939885ac1f67b9f6a760187cb865F d55b44e3d4727a4e58c2c1b34ae415013099e40784e487c5b387ab06663ddf9c E d57682066a8bcba501ddc22aebdd4c7af7a1851c746d32f8e2baed789743dcd2F d57b69324ab881f2bebf11f6757efd97099e71ce4d4f8ba02ed248b8bcad266bF d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129XF d5975042e63fb0daf39df25c41d013ffc9c0fcf7f7f41e98b7fc31ff40d092c1-F d599d2a5caac7163cd450d009aceb1b1bb61a72ed0c513a9fbc906269918a30e ff;V+rF d5ba61cb4033f5716a715bf17520194571c2a40c8285e948fa88b2294e66bb07F d5bc9cf5ee59032360109bda6420451aea4740d9854c65b3262d5e82be778924F d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351a`F d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfff F d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beaf -E d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421emF d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95SF d5f29190d72dc99890ea067fd6865367405e40e94d0ec7d4b809739f35d5870aF d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89F d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1F d613308962dce066f3a5f3ecf9ccf3da42037330d08d25091ba40684475e3c1cF d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6F d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8 ee:V+rF d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717 F d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30F d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3f NF d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695ca F d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528 :F d6874ab8d943d0a5fde7c00bf0e9e745f75ec104f7c8c6437a758673a9e46912F d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbF d6aa506b57e85e439c0093d0335f1430513da31dc09d544e5b9b05efbe9c7542bF d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160F d6c3c75a7305c04c0e7feccafd0b06fd07da16f02b9820e3dc2b3a3811f470f2F d6d1a77e884b481f0d28f873637043e31864fd3955b1dd809138e57772cd7102 F d6d1e54dd4863aecd501abb9eb4c0832f6d52f2e6db669142a3443c95b9ef2cbF d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784d ee:V+rF d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0F d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209b F d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bF d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760F d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3c F d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072F d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6F d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bF d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dF d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185F d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcF d758946e0b65a4142c4b350fdd6cff90f1d10d781a55489f15d0efb0a1401032F d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505 ee:V+rF d77078ac4d789583d2208efe528c85409d525e0624f042708c1e05a5e647dd46F d77983af9412812a5304da2b50accabdd56e94d4dd75551f55ec15c0c232daf3 OF d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65F d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73F d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36F d7d63e982fa2c6e1cc1310ecba25d5f2d26652a933cd28cc712c2ee8c000f50fFF d7deade80971b92b8a37f71024167e44522d80337bafd0349b9482efc642be42F d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540f^F d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926 F d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daF d80e4b14a3d2300f41428941a9fefa4f8427975e1baa5b103c5bd6d47fd517a3;F d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cf F d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42 ff;W,sF d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fLF d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cmF d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddc F d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0F d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042c 1F d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530F d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799F d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83 RF d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823F d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcF d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8 E d89d39ab7b36c8e8ee7c54720592f6905f1747b6434e74d4f0df22c1db918b95VF d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aa  2)2|]>j)E d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42x)F d9436508915ad5a51fbfb851764238465f39e614e09fa8617efafc3872bb8ea4O)F d9d3281ac40344c026b35aac37a1444d986a67f6d6023109a969af8014498c6d5)F da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47e{)F da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05)F db10286b4d8a9af18e6ed1d56d38be98d5b1a4d1bcb27a66ab018a4e056b701a)F dba5db1da0a6ace50d79d0237b4adf61914a92055c76ee73bff2f2b4a272a2d1I)F dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33 )F dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830 )F dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538)F de1d993aae44489bff3be2d6deb093facc9ad0ff7fbf236aee4067446bff2524)F debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05d )F df33988a7090332314850576f92d4ee518dccd35015c2942dc2718d487fe2168H gg;W,sF d8b92cdb34930cc7e8b1699116cd378bb8111050973d20e5d0ce6887b8a555020E d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752hF d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3F d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35F d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6VF d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388a pF d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfF d91c70b856284ebe49c6034f36e45fe4047ce6f685b03b5c040bdcc1e6dabc274F d91cbb4ebb51cdc44117e6257a1a6317ccaef1c6dcd76eef34b47837046824ddF d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeGF d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9E d935d9b0864e4055e3415639de510316833186da4e91a07b1fee4d0044ce6d60TF d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e1: ff;W,sF d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cF d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560da F d94be8c0e3c28ed4074f8ec61ba0453fe37a032c0e225ed1a67578596c11e6ecF d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37F d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbc F d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53F d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aF d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcaF d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2F d9c54c5232ed23ec2eece928c8c3d51b9db2a1fa6579f15245994df7dfec69fcF d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddAF d9cf3a3e494d83ac6ade2a63de8e0ed78746094ee5b26f0b91813e0460ecd35dE d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3ep ee:V+rF d9d757ad17a0bcb4f05e70253f59f6f45d3f3fdcf35e235047477a55f386f7c1 F d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9F d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5~F d9df047ae29bfd95fb6628621ed9a8493ae4198d84dd5ba6a7afe2bdefe9bdc7F d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04aF d9e5ea4abe987971fe55b219a2ed23c0de4f583ac6c841c5a35c43b51fb10633qF d9ebab0df0e7d725fe4d91bf8ba3ff9edbee953bd57268239637045193b5f102F d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1~F da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaF da0d8cb4f5fe07be90b686eb150284ec468710ea18d82b95703dee7eab5ab5a1F da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81 F da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56F da1800b7057d15a813afb38576b04e705302fedec44ac1446f8a355104800465 ee:V+rF da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aF da4444e11eb3bb2fc895847647db5029c5963f2287f4b4531aa6c630a3d2b6bfTF da46d8428a4ca029e92aca01249f122609f876f857a0968220eca0253175295apF da4e2c13b10bd427bec29c8acd4b7c01a829a13778be8931deec87ff0887a435 F da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ff&F da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1F da50842687bacdd14823e8c1a897fafff2c3c4aa235e844b3d9fa1aa61c92be2 F da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafc F da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dffzF da650a544e5d63dc6102e49f7fd7a3267b1c8fa1b95bf5d852bfe8e7d9ca36a2F da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6 F da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855F da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ec ee:V+rF da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdF da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5ab F da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100dedde F daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0F dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717oF dab8cc2f665dfce7b8f7e9f1b256a85b022f539b78403baddd8b5eeb37332a15HF dac5354a9fc9fb658b3f994b8906a2a698f2416c2ed760ee33697e07449ad0bcTF dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355e rF daff54c23b9198c117e475a99a358749b27e7a7000381bc4b34cd64e1125902bF db0372c8e1edb369012a3499bdca3ae773deedc9a40fac38668085184d555dc7F db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40F db0858efcbb0470ec68e3b95b6a2500acc3c79841050d4cab4a7ec7a5767da7fF db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51  ee:V+rF db14614c848421900c437879cdded54a7fae0c0e986e6448a85e5a79d59df710IF db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbe %F db22517aff80fb88c9afba017013739473a20277d3d0db0d722aeefbe432e57d F db2762978a55aee2c9284591deda1664d46be68f703602cecfdf5efbde74bac9 IF db36485ce484ad4c1238467b3fd2458aaae3e1c949764c2233623baeced0b926F db41ef1bf6d7247afaaadc5e4269990888bb875ace44fdc5c9a7c5ff024abbeffF db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2 WF db602d31ec9571da0cc286615eee041b40045c8cf7e991c81f38c3f4af6c6a17F db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255 F db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaVF db81761e03f675284c6a816d15d4b4ab9f1d7d57c2353b3d3112af2ac5fefffcmF db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829eF db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145ca ee:V+rF dbb0c8b04326069d9969638ac09a39e07ef2ccf8372c3d7d5cb3032155e9af9aF dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe6292F dbc0a3a936d1b444280021c4935ce8f89722408ecf5cdf835175a12f5dde76d4F dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8 F dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752F dbeae27ae0a7baf6c44e66b5ee0246f3f97e1aa9334c317db6cebe7254e8ec47F dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3[F dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597sF dbfa947020f3224c7f13ebf34e5a5d5d49f126ecb32592ffef97c89fa56eca01F dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097 F dc0727f54b2d6e1ced5fd0eaab4c131d8e49f3c9f78ac2bc827bca1240fcb731rF dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69F dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2a ee:V+rF dc1df4fe0e3449ac7674c1034de23f45e4e93d1d995102015177fbcbf21fb3b3F dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57SF dc32a5a14bf5844290cc44056f2ab83d235f5caefcfd74cd08749d19f0281fd2F dc45967e58485e51b221021ed35214b22706ab152e49023a84b4a4eac9a54d0fVF dc49fe3032307e0a351bf02d05404e256054351b0b7afb0111f9fb7b8c54eaecF dc6f5faab1de933e19174c9b901aac802f1cd5c854ed72ea1ba0971c3783aa97HF dc71f45e78de8b4bc39a87b90aba36d21247535405790908ed767fd0d5cadf0aBF dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568F dc829c4f28f885cf083ebfd4b457d439c4b12a9b5f862f77866a26a955cb0524F dc9487e35a1bdcd66808f31cf9e1f21e736a64b033f9013594407e853a967735*F dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325 F dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0d (F dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80 ff;V+rF dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100F dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6 F dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9E dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6b4F dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038F dd24e99ce523fcf2b9742ea303b7d3109767110b8b131c3c34385d5fdf7f1905F dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aa F dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59F dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e67F dd51c2f17314b07364f8d97227d895bcaac2991436d2c1412761f162bae64e6cF dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4F dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2F dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fK ff;W,rF dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55c F dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207eVF dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903F dd8190d4ceca3b8674e547d370cef9cc06428ed8a31c5e1f65db6666dce01830F dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905d SF dd86779901cea6dc6535e42d03c33c09b67131400b83ddfe303f3f2b7fcf0517sF dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edF ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3/F ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23abF de0a11a639a6646ef58df936523283b304834797be2f6bbbab6228e742c1dc4dME de0aec97c2f60a1de1f3844cb3953d344ff8cbf12ad3fc02bac022aad103dbe9'F de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9 dF de1499e513a565faec50bc163b438f918c7cd360c0c72429d496b80b06802450 ee:V+rF de24f7f209927eb59c66284a786e8f4f69542a13b328a86f923e5000149cd44cF de435c28ae3707ae7d1adcc428673c9003ab979bea25eb9a398045f63b1b7718 F de5f138f90f814e4084489fc7b6b507796badfcc21f355ab9e72a61fb04cf715 F de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ecAF de68a051961b48d501ecbc5e36f7d66af2f855ebe130b2576c1605eb7cd8105fF de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52F de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09 F de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1F de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3faF de9316818e3ae83c5a780cd6d5b3a2060bc424a9272aa3a7c7e550e6798cda08F dea5d6a56f71a427340c6e61276cb584314b500a4a2312c9790e77bec2a90dd0'F deaf87ae6e401d32f5a4cecf69164b8e04310546323c213a8096b2627cf89dfdF debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080dd ee:V+rF dec5eef48768b3f0df2308d162af4bac053ae05e4546f9d487527472b60f34f6F decbafe9b41c7fb79bfb602205b0a30f6c908b5b22e3ba93679fd0451961392dcF decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3d F def4df66f4adf332bf318fdab27b8c9ae98dfbbc1d6884656dae27e3e0e031d7 F defc093e5b22d6e13d213025e16b492db766f86f0662421ee72be0475d1ba4eb+F defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4WF df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68fF df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442 F df07b4b166499984a3d9f5c3b61e948e5bec90e53e8bdf5738177629b24c5b86F df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3 dF df1c739868929da01acbc44f1f0d912fc231391418984d2b847bdf221182b57a F df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1 F df30dab328b0c126e7916ff39edf8ac0e4e8d1efbe82133f01ff5aef62ed3323 ee:V+rF df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0d~F df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aebF df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224jF df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bF df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edF df76a0d5e7401a06d233e997f6b3b55ad02f6d7deb6b7da2f216960a18508a3cF df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6F df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448UF df9a871de9a4add4da04125e4d57ec1a8f3fe164e6a14695e7425625f4892d44F df9c55a0b2c470de6216bfdbcc9e081da6bb44f442a6e709af0f0be93ce837ce$F dfa38b73976baafe1b20339b8b073882dc44197ebae0608d8238669014fcf459F dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1 F dfb1e3cf2f4fc066f616a2ed027678ab4f6f6af800b304a78a3689117c79ff6d ee:V+rF dfb530b2e85e4f866ce56b0559a1ec8f8df45fc682b2a1d7cc82f2d106a7050f F dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701F dfe3f414d65f5e2eada8984a12e937a48de78cc946cc0dc0ca32a43fbf9dbf7bF dfef83141f168785c99c43eba6f7e346d3a46e2bed640710ef50b7aececd0887 iF dff0e688a7398caf6a4531de5acf03c46dc3ba1f9abd01861a759ae2d24851b8oF dff6803ffb032884d6a1c49efe45d4fd2245233a39ad6a2df331c03eddcd53dc qF dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1F dfff73dd50fac6b1ce34ac7b1121b46d50dd36a21f26d7b744226dce9e10ef45 F dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0F e0136175b297ad1480189e5d6d69b2d7f806c3ceaa5c23324acccac6ba65938dF e02d4aedfb5dab6eab8b65a4172e1e691705474e978016ab9ab41943c713c097wF e02e72aa79c05a592092fc9d6d0c928d0336d9b600b7fc08e36987caf8d0976bF e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498 1)1|]>j)F e04ccba74e959ea12cb9bfee9eaba13a996e0cb3c9a85134e3ed1d72afa9c0b5)F e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1 )F e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587d)F e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73)F e2dd9323c7946ec88f5bb3e45a1a5e6b0c994cda2a2ba3b70769b396ed472466 )F e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451e )F e414f66dfe5c40de09a39b367a003bd16f7874254b15899c56035cc0f854f7f2)F e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534 &)F e5388f1853104d67e1fff0a4633edd664d9e59cab2759c4e71b8ed9e8ec60a99k)F e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85ba")F e62925f246117862bd7ab323470fef3a18c4f804ffd1a76a19832227db289a90G)F e6ad5f2abb8e0c9c5d83298cbc8e81b169e50934c3166a3d4aecfe2e096f96541)F e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4*j)F e7b5a8e8dfea75da4bb06b35317d7d750a4954f8dfe98adfd00c9135f35d86c9)F ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53d:)F f7b6bffc3448a01f5550aea3dbe10bf918a8c7026a7dfa25ebb37d5f543cb580*F ff34a05d839ad2f76dcd6942c2d4d09e860127b3cfb08a2f17f86c3d3c27a363" ee:V+rF e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fF e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8cF e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcF e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7 F e07d2d15e2a7d1c6038ef01635f308e387400bdebeb7cee2324464ca76cfa5580F e08ac65bad64776d37db703eeda72561920c4060390e4bcb0780b036978b9c09#F e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4F e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfF e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646YF e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5jF e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838 F e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5 F e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdp ee:V+rF e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462$F e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4 F e12b52b36dd314dc423450e08f8f697f92fe6e5d3a5c4d54922216af669e4315F e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547F e14cb15a16152d2170d53b121481c9957f57cd03d481259352b6838dc8fbe5fe4F e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820F e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5 WF e17204fc470d7f88f58c1a35d46660e89a8c665a2c1060668ebd995d516d5103NF e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8~F e18c4731c5e2a7a475e3e33ba8189c9243973523c07c8ba548a07f1d3eabff2cF e1949b4808b265a70d0f15844e990cd7a3875ba4ca0629d3cdeadde229586112F e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963c F e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20d ff;V+rF e1c6fc34102145601f7a726c255d3828ce3191e958a241ed2cf3f352524fc577F e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3f xF e1e487b5014a0ad4ea5ea8b54a4874d6d216d7a92d487e6da387bd30959668b1 E e1ec229a86d29e02ec2b74ebe9953c298d95481c3edaddf65426ded63aa34a74gF e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76F e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211dF e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995F e2067cbb9311dd5787cfc2419e8b2ee80af4d570fd7c580217dc8417f20e8e6apF e2088ff930e83d01251034a154dcab92d53880107aa2410103817d76ef95b3bdF e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6 F e20da77dc5c2b3548c06ee2c54c7399e098d0be69685e1803260348148ee90a1"F e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925 F e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5f ee:V+rF e22febfc45040b74f2e27aca99718829496d693df5038ac7210a66da122e6238 OF e238257771a99af72b7d75f923ed48f38c26798ac508b5d0b35ffa3225af73aakF e242a4e55e4f9551d611bc76af84cffaab90e5a9848203d817d7f4096be85c96F e246917ed11d84d666ce4f36860167ada7a0e4abab7f5171734636fbd33e3a9etF e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091F e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92F e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2f ~F e26616e3817f7b029db0bd6e4f72f22d1843deac26e6ea5af2e180109dce231d F e26dbad04de138b533057a7bb12c3c82aa3e171ddf52c283fecac03bf0907b53F e29d7a6d07296f6290571eced32b5bbf11a48f014a890c93077febff81418d15F e2a0e264906d7f1f884de8a1ada6e3d99ba66ddd4eb18b86d492b4a2a6d0e449F e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2F e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62 ee:V+rF e2df84822120725aae47ab73c3a792aeabcb4606ace3985d35846ffb4baf9f6eF e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43F e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a48F e2e9e464e9480094c9f4b566d9cde3d348533b7245434ef8c4d441c71f736997UF e2eaa1da95f8670dc975538f14b0f15ae64fd8b48fd84f06e1ebb36c50213e30F e2f534d70183cf899b6ceff25aa8b1c4fba52c05381ff48138ec03f3e6fd2f68F e3070bf8102001ab700801430db0476363ba297805370a2a2f32aed1e18604b2F e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cF e31bf6449dfb0aa99552675f5011c732e202980a2ebfd6a0bffaf4d60e7bb8beaF e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8F e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118 F e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cWF e34c772718919f2f79ec18b0e432cfad2f31fd172ffa289999373b263e57b2a0 ff:V+rF e36bb29824b9e448805b972ccc3c5055cb1aec29958cd38fd1397a7308f4622dE e384a590f327f817059ad750ac4cff6ae7361aaf4bc9d77f1488ba8cc776b8d48F e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47F e3a104eabd51a59aa796ada314099b3420aa8dddf4e428e2d5142ad0544f67e3F e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9cF e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90aF e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01F e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebF e3c7538affccfde98d65ae72ba0d33c50b95ba060a010aeb1a275b900f8dc3bdF e3cdf7fac6692ec3fbf3e6d9f47857cd5971ba7b9ce043c3a9c2aebaf4afbc93PF e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268e F e3f96df96e9ac2d4359e660ccdb65bc16a0a7816c7830947b08107efc385f615F e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47 ee:V+rF e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4 F e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9 bF e438335d90d3c59e352cb5cd3afc2a5467499cad3f0012985c143665e81c5eb6F e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4F e450f7ce676fc091c0e6082fe9e196cd67fae1902121726074b8f8944f7576cbF e4537dd5793056d11f66a207f4219967674f0670df3b03c5cdf2b3e091f30edd F e45662da45dd33f5dca7d7e5490b47c84ea6880e12f35cbbecef5619f6e216c8eF e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4c F e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beF e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77 F e49c46a0fdec615df020f54e4fd62782bacdcf228ebb5b66b14cec8bf211a6f5 F e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687deF e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81e ee:V+rF e4ba168d9647f13c3518bc02ba6b787b0af77cea80683aa33b7f16442f9b8c4aJF e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72ctF e4cd4ccaafc9d8d3fd6225f27de3beb8ed6ba4d783663efaf007ed97cf483021BF e4d0d843916a2b40c86af7818f3a3e44ae115abafbbe61e721ac1280db5141aeF e4e0314a1a59d35203188093b19b794fe28229fab40cb08c3985037a12cc2dde F e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602ef$F e4e9760eb86eb4398ec49df5c32dc7e08a646953b76c5cdd3d4b8775484ed8611F e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0F e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9f F e512028028cb2d0288fa5f2ddc3669676c394d2cf2fb7201dac24579c5edeb07fF e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bF e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bF e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258cc ee:V+rF e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfF e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963e F e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9 F e55d81a93afab7027762a5c94da81b0a92eccc6414665a121cc3bfdafb66e942uF e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818qF e5788bd91ffba5e5a7e745eea709b1935c0a303a7dffb975f30111479ea898c0F e57d82d2d8b3d6d132efadd125d8fecbdb76b3bb1d87b53ea608b96a3c05e745.F e587bcb22ca5a95ca798c187e4a6b38e997a15e91ab4f9ebfc3f6efcb43feaa3lF e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02F e591f0cccc45d720fb3162d1b3b2fa971d875b1614b79753b95cc3bc7431f1ecsF e59a840f5c874b3e6108bf80f161fe655b5aab4e25309af1219891cdeb25a3afF e5a8b93c027a910f2ed62e0d5d1e5db0098cbed84968b61bd54f925853d4a6b5F e5b33010594c3b1500ed62136ede12377aef601f6d425665c3363ccfafbb725bc ee:V+rF e5bc26a235dfb7f56e8a3923a87fea1bfca5dadb7a58974228cff4ab870ce024 F e5c0fa4d538e952fe7739a5685ff0c9097eef0531b3cc457c7ac8a09811504e6F e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2 F e5c946530c25f65a31d6a6e080b4ee06c177eaa0e3e51815f7d851233c24003d\F e5cbbbbc600864bcd08e57d809511a20b4e6952534cd58af81ec555a8ea6387cF e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75wF e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b804537F e5ed57a3d15ca90fcc046dede27d82646893d89b05ac0364773195e178e7c43cF e60b65f02d4b15376419bdf9e15754408e4553cd283879d587f4ceefced90562 9F e6143615f2c0b05916e478952e2070235d70df70d91b8a788e98fdcd56ec33efF e61568db5fdf06c3807325cb0915694d27597f2ad4185691a9fd10a8338b24cbF e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700F e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8 T ee:V+rF e63688978e7b5058a1ab654358a74914ddeb86ea61074708df8caa88f0233acdF e63b202af014dad2344ae9811cf2d76bb95f47a4e91cc070f3188490d7eee9d5F e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aDF e64d72177759f4a74896de6054ae76b6947c7dc16ffaf6712b7043cc19a0e06d9F e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2fF e65d8aac523ba58f789feda6c0ce543be3ab58b77a61bce2bbf9165eac1ff179F e666636a6d1ac5e6e30abdc02bdc849ad00b39dd0b91f00a5fdb0b7e6428eb49F e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803 F e66a7369d3472dbeafdb108163cdd43630aaf1fa06723581215b4f5cf77db2ff YF e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908F e68086471ec0cfc674c67029bd0a3f3c9131274811451c2a57fdc07c0335ac42F e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9F e6a73959f88a52f2a8353b9e1f84df92fb0b3534bed2dd4076643d29340e11a1 ee:V+rF e6b5e3a87f74789cfbed40bc9d7aaec9b66fd926d213d2b4d93517b9bbd872a7SF e6c08af020fd0c4758b9aace26dd98a94a9c8115ca8894c6aa9e5196e6ff6248F e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ec{F e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747fF e6eafbc7bf86959bf0f1dd909321e9c667aeb73ebfbc25f991c0cdf733c6e6fdF e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08F e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665F e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6e F e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9 F e6fd392d4b717fe697ec951d5158ad8ed4129e209ec9011d78f01ca32583589c)F e708d1748d887faff8ad4b3c237895e68c8aca907863dd4b3c7f8593eb0f40e3sF e714e5ceec7493d5aa958fae5b4e116a4898877ad28de0edf988fb6a20f7e4d9xF e7160f4fec2023b55ec84f09b85055e2d9502be3d20fac577c82b417382053a6 ff;V+rF e7331bd1afa9df1001ce4ea1de3917847616d939f72f07ca2ed8478f9e3001f4F e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7F e73f89f5dddca13e97b7b0eef01dd4a12280e0e5228a7dfb448035f802d3c74e -F e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2E e74919c69494b313959bf840914292c9b6845cc2c7a74b68043efd49f26dc973F e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956c F e76369235827405788c72deb1bd0726f4a4e6436b26265c3a30b529a634d6dc4F e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5F e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7F e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86]F e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103F e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13F e7aafc32d8c3a3b31581be93fd372604322497e772ba12e31ce640684d94b128b ee:V+rF e7b83a56d530861b97958a286c99b8f5704d4731771e28052b901456cbd92e62 FF e7c2d319bf1d40fecc6aff481220ba056d87f0459b96906c3bc487aef5908220 F e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7 -F e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0F e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686ab :F e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fF e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535.F e8191b82ff0a5785a4d662f1a3cffd0f1881526c931e2598b19f6e2e3e8394fa F e82898c160315bdad2dda5a791ee6668542cf131f06c38b8201683f6fdaedccdzF e8338fc605297bc5db0bc8a9fc3eaca0d164cb0de904c217ac6c20e755bf4b94bF e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7 iF e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58cDF e8519accfc47cf99dda4f36edccd8f0dae4b130691e1809190058b95547a1266  2)2}^?j)F e851ac056400f3b96246d5e54bfa1ed93d2c14479760d7874e827b7745ba272b)F e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238Z)F e96f25cb9015c566d34db7dc8a6027088a3dba940ea7011bf603ceb132247df8)F e9c1b3c9e11a2b5ed2aecd7f2d705273253abdae548330348983d2ba0826e234 [)F ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4C)F eaa17d5a2a166e9bd0ab06eae003f48b41e5cf1f0ece94e21f94503456996e2b )F eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395b 8)E ebb16d27fec5304d5462708f35c2ce7de573e2b1df18aed600905e3ee1c3b0b4a)F ec7d9502aee29a343fd2e6486cd34f25a392dd8b251a6635374780f6464f0a58)F ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68 ")F ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7)F ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79)F eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987 ee:V+rF e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2eF e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22ciF e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926 F e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864ba tF e87ac902ad403a17750e42baa47a3c640f184d6b07f4c5f906575cefdc0562e1NF e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903F e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e23F e88899cecd9c90cc7f872635b6b277cb751fcd417079b9bff98c767587d46ffcF e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553:F e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65|F e89b8f4f4f98f2f215c7d74094f3013bcfc4e9c4836664e6c086aed1beaa170eF e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91chF e8b0b3ae6828cd8ecfacee1390e2f7f036ecf9d1a8a7097b17adc48a34ac26cb 0 ee:V+rF e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437aZF e8cf559e39d2683238956e973f92168a0503c3c801085e0388b39517718d4769F e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fdF e8f067d6a3166dc64e2d3fb34e083dbc0d10738c77433ac98157fa3d20358e59F e8f8e861cde85fcca101bb1a4f5cb932550fbce09dd79c47aba12b0acdff9c3cF e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1F e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceF e91212d97388c1c8936b78596ce817e43787f309684e1d780d1607ed8f3ca774CF e91f33b79ea39e667c73b5a557b0a46740adf62bd158bdc92609de63f3e48794F e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2f F e93ac565f41abc81c7c7935d28558fe329390e0b1b02bef4f9321c380794d053pF e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51cF e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87 ee:V+rF e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54 F e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8lF e97ecc01a03f16a194d6309574704624d8a87056c65996984c02b40fba14c69azF e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fb#F e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421eF e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dF e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aa F e99c16d9047640c12a506f9f6f6cbf0d3cfcaace2f5281a93c722c7fe8ab1183F e99cf92a5bca00465dd283d3123a653a2b52c44be4d39bbf3f3f44a28af5aaab F e9a37b366f17a8e923035414b5ba346e2533d5852b2681af1b48e7c839ae6994CF e9a9138694ad8fc519bae89d0d06304c525174925748083eaf0a76fafffe64cfF e9aaeb0ca07c19a2fe437cbff44955b52b0560926e943fc1770411ec4e6b9261F e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532| ee:V+rF e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633c,F e9d53810f4540aab3591d87aafedb324d5d0b5daa67e478900e03f42072827a9 F e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27a TF e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343MF e9efe91056c8475981bdc17a15c0c13ad840e95265192c3d9617b1ab6bef4b15F e9f14c813a432a65933d604a93393595cb06a41dd6a5d58f44dea1f4686003e0 F e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0OF e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157 F e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2F e9fa4f6a394ff28404e3b516e1106de5186f539c1531248cd1028e7df48754ce F ea29a5bfbb0e988431ba978594a4bb00ad23bee1168ff93f125880d0be0b91c9F ea2e994d3425f1398e8fa7d0f92a2ec8ad8b3b5d0706da194424f5c9b95661ecF ea3b561f1c7481816489b74f481ba2b68200503cf42ac88b24faf8b37c487dd7 gg;W,rF ea4303aa5d06a169ff7b6bcf63b101683a961a8a9da9af8c126f8307e5025f42E ea431ce8c66a6c9dc62df765b4cda535678bb9a7801a41a0947c2cac5380936cF ea4554d5996b2da1a589718d1cd7dbbc50ebc161a9cf2a8554b0862ab238e904F ea48aaa25f091b748b878ced6599953e1e4ca4495778906785a8c520991910a9F ea57b1752d5523eaf59bf0e21beb0e08bae0a2c32fe5b543f4551c5173fcd04cF ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7#F ea613b0dbc3c08795aa10d80dec03f6b0399c86a15c607bb1ee0da6476228da2UF ea6a931f193edcc8810df273b91aeabf4204c5d3d3272fe707d23224f8d5c0d7F ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8ef F ea7cde2dd5787d72fba388afcd66dc09d93a8d68676c55aa531f2f9d71d3e842 PE ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2F ea91407ca5e51fedc139fb049b425d97a46324632d6f754096e6af02e4334de5 F ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30 ee:V+rF eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98F eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520cF eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdF eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20 LF eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16F eac4cb21efe7f03d2a9d817c47895c41535a49a7f24f54ce5ce8be55d22f3194cF eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5F ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52_F eadbd5b437e05b07d7daf35d438aaf7a27cf18d8e08ec80c5bf0bf910383bf135F eae4104eb047eaf42eadabb8c1a1a4a1442546c954e9226194d30f58ca558af8 F eb061cc46175ae9a616a51ea244bc2e5a95de5a1e06c65f2cfd1130cab14ddf9-F eb076b21c66c93b4735465ab2d93ae9489b8ca58202326c4090ddcc028034653mF eb09a384967f957fe98314ec603b8c25f3afe6e2a53f2cb5fa97d3240f7ccf93 ee:V+rF eb26a7320a22abeb9d98c416d28e80974c86d39b073d04efc54ee75125fd00ccjF eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116F eb2960dec3410837c7481367524d98d7aeee050e188aeadea9a523f02029cbcfgF eb2ca2b4f96e887e77403272075000ebf30129612132bd59ff72c792ee547a93F eb2ffecba8003e99243c3a23de93072df20ce646072bb81dd413af3cc0ca0987 F eb39ffe00e44070546a08c65633f804691ab735f02df712b03d883e9411a64d1?F eb416dcd304de170447491821d4e496798937986846fcc701dbf07deeb17d298F eb439789d9c2dba9b654d21eeaa68ac0c68a160fe24518d2bbb6350cc8688fadWF eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437F eb60a8570e84188a2737454a742b4de5e8caf035346afe1117fff863e154b66fF eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53ePF eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49 F eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00 ee:V+rF ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaF ebbd65ddfde591e2979c5738832bd8d0e5d6e60dab28452dbcb96050f7d7c770F ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369 F ebcdf9c0d05213ccfa41db87f8149d2cd34234ef54e5d6bdbfae8f1469feddd5F ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aF ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9)F ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cF ebe1c60994c3306e83d7f2a71b8e49a56e9e374e3d762dc75664e03b5aac4e9aPF ebf771794c7649a8fd9c1ddac1f3411674ca1a4a6c71e52f6376d5e7df2de7b5oF ebffe38ef962a09d3fc6b9039f2a4bb40cced10b0c5944dafc44c82a8bad00fdF ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec1DF ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8F ec4aded59c04e266e6348b050a08701c9af9a378de5929939a09318c3b5aec3ek ee:V+rF ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67F ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17F ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355~F eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76F ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbpF ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231 F ecbbdb37d1e28bd76f75380b7c487f5e63e1e5dbf40d26fd69d66dd7f05cd22eF ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491 lF ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087uF ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410 F ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adF ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2 F ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3 ff;W+rF ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dc4F ece6573a54c20d7280f366ea8fdd79adcd2761eec88b3df1afb03aae1d773051F ed002c3f837ec82afc59f8a23a71a0e81310728015b9d83b6658183b1a29069bF ed0435ceed7041c70aa7066eb7eacf7f711c853579ee432b3aaeb125d4515a2c F ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3c F ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780dF ed67661e5faa3b3f226a79e80c3e09857b1b016473a052191a20ef895f6e1062 BE ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066iF ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888 F ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3 $F ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7F ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfF ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143P ee:V+rF ed9a5a4928a8ca12d38d416f82109b550e86f7a121ab1984779aa580294409c4 F ed9b234f7e549d2c3b57ddeeb7e6357acd06cd629d1641a3f39c07dd8ec1bdad F ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92F ed9d4a4b8e3bc871524a9b92144a831729f6852e6e5aa5e6584ea4542837ea74 xF edafbe522634d48f2b1739243adc9074a7fc3774602d133d9a326c98e7c86c9dGF edc1579547ebe042285573e3741a47d8d881a3be47af4534ecb799373e02e2fc(F edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3F edc573d55871c4c4b7d4a227778daabb712c38c949b0d6935a02642f74deb283gF edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26a2F eddae15f152f009dbbad597673ffc9fee19d931df1cfe2a4e728483b4ecca865F eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757e FF ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bccF edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1 ee:V+rF ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5d )F ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8ca&F ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6xF ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5 F ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6|F ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6ccF ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00bF ee553199d3dba0e4702797f548dd3882943a2c408c240b7aa27474578a7343c6IF ee6b794c7f39bc72b0089dbf69726dcc03326d5d13fde1d06af49b149fa83657kF ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdF ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89 F eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36 }F eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6 ee:V+rF eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cF eec11941f6665fd72066d22b3203223ebbb57ffeaf8b8b8bea84b88b2a54d6e0sF eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51aF eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff F eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f930F eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961e |F ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4F ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092F ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700tF ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838F ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44F ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4mF ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62c ee:V+rF ef477c44894add33d0e4f2fd598f71a854e4bab32ab354406a73fbd136458f3c F efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93F efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9ba1F efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecd F efc0a0cae63d7b0dc9319ff4f8de089c6ad3a74c7cc2db983b0d6dc9eb0f1d2cF efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdF efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f03"F efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9;F efddc4f6501ccb01578def75363b94dbffbdcd27cbc672ef041536f444fc3777|F efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94adF efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765f LF eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0j)F f02405332a529f7793867f13c07e00503f3c459c9e009e1067fbff16cd7a8ceat)F f0dfd18ffbce0a558271850b6215775aea4d274797abb3c32b90e0ee102d62e5)F f1742b3d119ba22e462d740cd39a186acc3cb3f2b7fa89bab2a8f04368bbc251)F f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007a_)F f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492d\)F f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5i)F f4114fb186b1a8102bf38a8086c10a9882f6a70c77f8542b6013a5d612b42167)F f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc3153576)F f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfr)F f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502{*F f605404607c65f2cbc3f9bec98a3de9236950af1ace1f630c7655b55b5fce9ac*F f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1f*F f71eb447e935e2a08bc31cd4e2b37ed6e390dfb201f6503a322beff79e97a1c6 ee:V+rF f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60F f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496MF f04ad4e965b70ac318f23bf1801d9bb94da9179c0d66485590b85882684d25ac F f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dF f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72{F f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070F f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08 +F f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16_F f0953629d34d37b93c1227e40cee26bda65af037882af8113211dd6c0433ba1aF f0bb9ea563e39e34cf2ff7e22b078016b071ab381fa2626cdfe1cde1e2a100e0F f0cf8e7925e0d8bf455832d02e9e490b6552681d5da5c99307999112868f272fF f0d769104a28e4b38868f0b0cec01548bf8b5f2ae7bcc2caafc349b109ba0faaDF f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420 ) ee:V+rF f0ec75a4e73996254640a56cde06fb2a519b1e1697d6d62cb17060ced771eb0dF f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bf|F f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29 F f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6 KF f105efe4900405d92dd477228d1543ef601adfdc8bc228172d24f8274f9d6121F f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80vF f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70eF f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897F f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183 F f156b7c3a30157713558ea1d6cbd165274485995172566d9fc1b91b5c26afb55F f15fbcd0da8a0bad958095afb45570e9152695f587a650eac89a84edb6cac7bdF f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eF f171f3de1fc98e74e06d2d9771e5b9c4f9bbb30ea9d198bea618a54f2da15803 ee:V+rF f17b60c9edcae8f1c3908519a4d1ff6b798b8a36c91a8ae2f0be967d3b1cda85F f19aa4e0f6555d0050ba91b1196c533e2218d4d946daedeb805ab31ef18ae811F f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37;F f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00d>F f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1F f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401a1F f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faQF f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07F f1f172196820a040494b1b3cf899c3d9a1a438e700d99c3d779022e645bf4bc1 F f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206F f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81UF f1f6f4f779d0182fc98df7fa4c4b6507285c0984789e21ea7bbaa3251a0b038d6F f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5c ee:V+rF f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddF f2177096d9509546705bc90ac1f76cdde87363967eb4557b86b5567512f31b40F f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2F f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edb }F f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ceF f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffc F f23e97adcaab5ea18c42566e4872f3f857fed714cfaa263c79e5cc7458cd5c74F f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aTF f25328fa1c9ad4c6917c4bc20f0081e9633b603693ad229a26aa712cf1b1e9f9|F f2544a4cde5679b7b2837808162a3b5bc0e24b418425b984a730666ed5950373F f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddac F f27267f2b74cca9ca28f2cc9ab667ce86be38a2555957b3c0bc4f90b9225fe37 F f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25dd ee:V+rF f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620 HF f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87F f2c22c929927160933394ae75521f9a5625821483144bd6a92668dd0c55dabacbF f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858ea[F f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26 F f2ed1fbb596c2ec8fd178d9dc178708e900b4f80e3076511bf3e88b8132dec16 ~F f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bF f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256F f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2 lF f31a343dfb25655581e31762e5f01f85ab770291144239551561e4657fcd637f9F f3213f8453730277adbc737fe71e48bdb11b724267f9a65da9cdd6dd55e69343F f324b4fb224448563c1079af8b010c1955c056c97138f3d3bc42940d58322805(F f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228e ff;W,sF f351b61f9b6006acbfee5c86e13a68f7cfd0a552eb1e0e613652de0a67c97cfd3F f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5F f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dF f39ba95177ada414b0a68c7bcc7df97c5f29914681f5836608f56f27a3a8d949!F f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63F f3a848a3224d759e8b11782813b2ea6a01e7d00a1fd99163c3b741d7f0f99a738F f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aa F f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304F f3e23e34af3c14e8ca43c8dd0073e4c0ff126f3db143e881e7c79f98014a515d F f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bF f3f03a4d96efe938e5d3e5f15e4512061279cdcf448d5ac26f5fee59149f9e59lE f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437F f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3 ee:V+rF f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577F f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9 F f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041F f4356c47f51cebdf54ad2726786a4fa81cd516a1b6d28f6ee0c70b7765626700 OF f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aF f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089F f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaF f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019F f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0ejF f441aabd32640a2d17f10a97e70fb9a78a5b8253ab820dd164fb23d668a496e7uF f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042F f46180b101803a493b7dab01916a56a398edb91335beb84b295c1a8d84e95a40eF f462b43526c25edaa20f0d921a7583e5930dbd77de1b0c7bf2f422953797f80ab ff;V+rF f46e3bf154189d6fa7d0ba2a4209c6f86dcda2c3fa0aa641f33cf3413c954079F f471ea83d814a954a0fb1f7f1676812ae8729664039c79bafc5535cc5659cff5F f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277F f483aacd650b94b8196bb9569f33bdf75cef84acf6d469433df356d298c22cf9:E f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0{F f49a216acf48ef35bac374b0bad1c8c8706e43a6fce9e9d005cdd51b85b1af97F f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914 iF f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3F f4ac74e90c8bde2da998d320f617773fa8c81fa44d8ab98bdfba41c039cdf7b3uF f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f465F f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9 F f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787 AF f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45 ff;W+rF f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46 $F f4ff72164423cc75c6b8063edfbd1dd3d98b84193ced2d721071873701e49e8e.F f50b8782553c7e875c226b14d628a55534bd91a2d99e4be2752a58ff4b6d066diF f51355afa3ebc1224b663351581e6f3703045320b5d86fab290133d7e8ee68ea/F f514ef3586845a70c0a10cd8d3bdd19bcaadb22475f15d06d4ce28c885d0bf96F f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81 F f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84e NF f54216bc931e1c44158c027c72c8e61abd95c546edcec299c21742f0e5935506F f5464c9d683af350ab445debf1db3fc27daa197aaa283058df1942049bf7e010 gE f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2^F f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62{F f54f19522c255f171f25014b0cb1c9756b55d9f33c8f1d63cbba68268d101027F f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077 ee:V+rF f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfSF f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459F f59c0e608fbb7c4b85297770a1c129715bdc6dd5ed96be6664f7ae783344a7ffF f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0=F f5c7d698718ca072facbd3fcf8bf40436bbaeffc39cbe69bb6c7eb76721c1427F f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03F f5de74163319b5e3890c865701c4c3ae5fcad8117248f9fdf09e8a446f8f2250F f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59pF f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1 2F f5f858099c9f3fee00f3b70ed25dd831f38af093c084d860c9fb3a14b32bafb7 F f5fa63adca5528dab15a9d8e8bf7655ce3bd070f145dcb986f8e4b2d5860b584F f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576F f5fd5f5459480b62643e22bb4fe45ed389f617fdfbc91d4132d52eb426b6ba6b ee:V+rF f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716caF f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69b5F f612eeee4989a76d186b4e94bc4f91693548ed836ff4020bb4b89c14fcc2fe6aF f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbc 4F f61bd737402768a0e8defb3761b4e39288c2c2773661a25426618283a29693c3F f61c5f2cedcc55b5166628a98baa4513d4695947799a0eb77bc75715d474fc6a F f62001d55e28836e9277dcf1a2a152bb7a51e9d4ab6673f232683ef609129028F f63766421d7cd7da5abeafa9cc3da8e8915ead9975ac81154b38b206cea68f7bF f645f9e979bf7ff78021b95228ed5907448d4decfd1c6297afee594d260e8872 F f64bd2c124af64de18631dbf7e1b2b073fb7303b3c4e2acff9d6932bf2b973a1F f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174 F f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229F f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406 ee:V+rF f667fa13bd5c50e53031765d3245192ce8dbda9d2884a5972a8aa470a69af4ec eF f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907e1F f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5 F f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5e F f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698F f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1F f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6F f6da3c974a48de8527676942e59f03b31d0b59979147b51c764dc504262806e63F f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644eYF f6e50d32640b5dd2b243361e99e8b5aaff9dee856f09d1a71b90dc9b9016dcb0F f6e6f7903d50789e747873b3cdfa96ba7ad9d2fadaf18c98342a22e2ada0f1daF f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2d F f70ce81c8f31c849a5af71ee1af7dafed69e08fd0c5331241664ed3930def53e/ ee:V+rF f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902F f735774b5a11b15ff4051aa0131571cb176455f4f03652f2b07358a5e234c811~F f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2F f76dd2bf55bf83959ff03ecbe0cf20cf3198b31d419339bf5ec98d30bf072ab0RF f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272 F f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5eb(F f77c17d6d14a07863a03ca15e32063f62ecacd17057f2c2ba3e58dd5e28b9088[F f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dF f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9F f7adab5e850b02911b003c0430a0f5068a603f766b8dae71ddae927128843d29rF f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688yF f7b20dd51d3ebd0a61b3195bebcb50350b1bfb18c4ec927c3feab9ab9504d52dF f7b526da66962b539b066a6d152dcfe43a80a8d9e0b52679f89ba77df66ed9a4 ee:V+rF f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768e F f7ce47abbfc4871b3cd27b3222ec584b091399e40db6fbd47ab2a7b18a49cd2bCF f7d0fa85ccdca1e5234c49ac7093f3538f8c5602eefdae0f296858b19a60064d wF f7d626ad19d7dbf5311709a0d4698f4a241df9a8c5613e31ee47823c7cd33a2fF f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38zF f7ec32df9ecc2aab1827d4b73a962a1e8f514010db2364e987398a22c27fee1b F f7f9f7e61d271129c3f9936895d996ec3cb3490aba4725e5ebf29f694c8ec158=F f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fF f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dF f84037d3b6b72b8039910b5e7447d12fd1a56d773c7e3befa18fa44d79ee5640NF f841d799cc3000fcb90ed4c7397632cf2869d0e7cfd5318c46c2f98d91eb0150F f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cqF f8495727ad626d8c4d13d904baf98494ba4b42d61f40ffc96a638a481415d8c3 1*1|]>j*F f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11l*F f8ad28d538928d4e2414d08ea1a78ed4a0d08ac64c6ac72ef47fe18667182a7c*F f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063de 6*F f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953* F fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94f* F fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663dea * F fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576 * F fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496 M* F fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6e*F fd590d2465ba72dfe6fd73487b307af9833a5fad756390124b2c5f17c762e03b*F fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5!*F fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02~*F fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12 ee:V+rF f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50eF f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970f F f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562,F f85c7659d75f6450e08d2d5cdce18db91008802bfc3c0e035f8d81779a5f6515nF f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27dF f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccb F f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4 F f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053F f87fd8d72e24e1809bfe0ce50727dcfeffc743341448f7868d6a1ddab06f9415%F f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535-F f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fbvF f897fc11afb4f7cc4c09a492b3c94afd840af06d9d40510ad06b0bd6f25c8ba3 F f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405 ee:V+rF f8ad70197fc0cffbcf1ea71cb4a92ea27e36e0c353b80b5c36dac4ae4ca3e9deF f8afd8e5019ca7b6c40491cfd75bb93b7fd9148e6501519d472347eff003f547WF f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeF f8f218e081de4d554de9cb0b65ad9b1f4d36b36b112b9d5708dd3a4fc58d0993F f8f329a4faad5983139b6938b46f0e735f83286503e4abd96b72e766037d350b F f8f79b6efc8df7ee38dc8102f928af7e48ec3c3cd6e6e9321b0371072cab58cfF f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81cca@F f91f95b2dc0254c33b836756437be729633b59f0cdef94a1a9d7cc7478928791 F f9222666404c750e598ca5bfa9ab0545a8dc69b86db22b6c7652459e060719bcDF f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aF f9351d25f56d9a3627f568ccdbfe5c50d8b3e52e86ed8534c569f4dc842f255b[F f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856 F f95e37efb3ebb22479769e1c42968d571ef0fc7660547bbc22401e31022ed5e6| ee:V+rF f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3?F f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccd F f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8af F f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8a F f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7 _F f9a3b033fb9d24971d7a026ff5d3a3050436a1cc72332b190d082de393ceb93fF f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52 F f9b7270831db0b85f19a2f9a7d1189c0cf6da307dcca60e5bb1653146e109386F f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0 F f9c58069b3142847439e13bcb801d8da32bb3af8ca494bfcf19b95e479096c2aGF f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95 F f9ded3ff84783aa2f52cd76f3092706b729e2dbb1d2ba8ee8ceda26830455dc8F f9df00848dc779a3fce615ea1824b541513416574d641d1448cb7110a95c9f63 ff;W+rF f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05F f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efF fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870EF fa2584134555cf550209476e374e242e22063950e57284f8489845e5a540689dfF fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8dd HF fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880F fa497580b6e2e08f9b5b72c970221bf851829a2ce5358976c1afd3f2e7ebdce3.F fa5867c0f819c5b405665d27e4a97c81407e90d4af42643d54e79564971440e4>F fa58e7144549229c0d9df2388b9a89179b073f573be307526ba7c58dce4c9d37E fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1ctF fa68581adcace2d23bd20c55680746210ade593855c3934b4ec1c6f9bbf6f249>F fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2 fF fa9756a50a90762ce7906eeb09ef6aac39a3100df73a5a0dc5b9f819d7c2d9be ee:V+rF faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9F faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179 hF fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730bF fac477048369f9f9fab19b31f9ae9173b3e776cf513d74babe11a53dbe8571a2uF facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dUF fad71849043de8cd2c59432ffda251390c08599b0a486b35f6eb0fb4a181d3a7F fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5MF fae923782a7fe5e4c02ebd8fc901f54fb0e8336b29d61eead9cfdeeb275231a7F faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04 F faeeedaa684956ad26aa99ec907cfb62644773651ae7d5ad6f8034d11f54558fF faf375ffed0186d853061be974360c4d8995f809b9284003b13b66dfbd87af4cF faf79669755e9e244d0094f39a1a0cb45032c1aa161234ab7a207de0dc93f1c0F fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6 ee:V+rF fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762 F fb3ccf9e96be5f9e747dd86fbef3c48b8d9e052aab3ef3a4ec71b90a20db9b43aF fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293F fb4e234e26600a08f7890594905eccf94db2cdaab65d8c4481cb4ca9d06a9017F fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e32904F fb5748a0e51b785570bed9def1319099a0eaee50d71a500d25cdbb251997e107KF fb604437711e7ccbe5261fe127f9e155dcdb6d5aa6d3558e4dddd25cc8d37569F fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8F fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09 "F fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bF fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226 F fb8aed211abee120805db70931fb6992c03b5a142cecf0d7161923b12aeb9b11 F fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69f ee:V+rF fbd6cf080cdcffc8273970e9a056d0b65b5910ab93f8bcea1644e23634b077bf0F fbfcc503fb22774968cd0cdf313e1cc04b340e9afa91650c622e3f9d4ce322c2F fbfe6caabd86791b91c0b096090efddc4315934ba57235fa5ca20b9bdbea61eaF fc05d20ddf9e7789c26794007357e8b6ffed99cc4e2480e68ba1d5750634935aF fc0bf1e91e2c1eea84ffd15a1283e790559e107f9e2000ef7531dce598d9d3aaSF fc0d865cd57076d78fa51bbf19524a9975ef3eeffb065c84703f6e9c115e7b51F fc2a1499d780b87699c06347ac003c02fa02859ef8adedd34cc465ec818d509f8F fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadePF fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afF fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766e F fc58ddd727d662eeeea4febaf64641f3c537b4a5c3ab37ba4aaef2f842669499F fc5b8b2f67c6e04f775d98a27a3b823540a193f156d105d19965decd25176189F fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625 h ee:V+rF fc7766b795ed014bcb051ae0a1dc3992db9099a45fadd01963b49d040234d1463F fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781F fc81582fb4b0542f1fa0e4a3b5e059cd763c730984d537be0c9a0393dc61d142F fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4F fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660VF fc8e48cc886fb1299857587b3929ff984d465db22390c367027870f8521cd04f F fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea080F fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceF fcbf3830a1f51cfbfce9d32f64570bccc9e3ac94726ff9188807b20383f7d993iF fcc5a5eccd123d998d24b46c84e86f6b75de9ceeff9c99471c51df06b17e067f=F fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2b F fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecF fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0e ee:V+rF fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282 F fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7F fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21pF fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70cF fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0F fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327a |F fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7 UF fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16F fd3234c0e5786f6c31b06359afec8a32e0c8960d5b3cb3e25594a814e093585dyF fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01 F fd4cd45324dd04c91b8326b0d8042c9f471eeb5683d630053286a66942431d4e F fd4ec8134bdbf59f0c4a735d05e8681d149ce536d2345dbbc9b67e8a4eb18fb9nF fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5 ee:V+rF fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8yF fd645ecad71a4efc4bfae740a96a92f19621e277f853b463dde47923c71c7d5bGF fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785aF fd6f933a27139f7abeb1821d5bc0f2ac0fb01508154368fbd520bdbc63dd435eSF fd7abd3b119d885158a30aa204a6035c1b2697fbe0fff7ecc7807c09987e96dbF fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56 F fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3F fd849504157a54cc782c00e3d341bb128136aa139175f4f06344570a2e8a0c6cjF fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becF fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0,F fdaac82f57aa5ab6bb15e14925a74fc53479f77a82ccce621165c5dc17f9e5c2 F fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301F fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3 ff:V+rF fdde83d765d4119d818f9a6e15327c6580834e1edd37b49ff1e2b692f5306039E fddfe675f50e1db7e621fd01fe27700fe0a7bfe6d937e4bb7139019d4ea3fdb5HF fde5259a92bd49e9beb7c11c4f30bba14e92b3a634add69676bf424752330e13*F fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6 'F fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699F fdf4258132ea62c50a6b58ce01f2bb946f26c03c5d3b965d8198e18ffcc2dd0fJF fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28F fe04a1a040aacc444a0aba066f6b47e03ca1e65fe186542286f6c0b795dd453eF fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fffF fe20a653bc0bcb3b30e3f39fa0d01013314173c35c3516cb90f77d25f1f9f28fF fe28ad45f39907bbc2e3b114d46322727875e05b95883d4a33274a7945df0ebdF fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dceF fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501 ee:V+rF fe4b831c45f7430e01415d054338a28ee6cff62ec508206481454d78c83beb59F fe4bbc53b9239fa7a3bb9b0fc6ad10ee168e74433fc4949fb90f25432ade74d2fF fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47F fe547ec803479948246d84b8fe73ad290e315f726db2769d64826552faead3aeIF fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996F fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92ad F fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7F fe82f5c1eafd2a791c1a712446f2b17576297e22cf0bcffcd9ddab47d05d858fF fe8b1a5f46bfa83976e6c43a8db2b35af7d518d8fe0b69464359937dc50a4e6aF fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4sF fe9e314d70da8ec34d3f0d8418dd338bfb5b5b6267dcdce9863ab086099f3d52F febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707 9F febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038 " ee:V+rF fec77ad818c93f268599dacbf9e5fe5fe76da2bbe9a5ae0e31d269d9006cc639F fec8890ac1541038fb255030293d1aee355cb4f3ecf33cc58e574df56833b104nF fef40dc8e20cc5f166737e44c3624da906111c1057173f3a762753a69f8eebbaZF fef4c8a0d25df81e38f276f0c149c96180c1d5acff52b9f8f1fd8253162bfb23bF fefaa83a1c33a455bfa6c6a5f6cf70474d4d0086b62c00d1a23f2b883b2189d6PF ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eF ff083014ccb8b31783ce847dbe3856cc1698b04b7c6499b7f00424092d29ade9 F ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eFF ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e9260F ff0a19e660025b5232ea2766792e712382ff70ca2d7c3e2bf4e786f8a5424afdF ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95eZF ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9 F ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424f$ :V+rF ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4[F ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86agF ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428VF ff5e02102c48fb522fd18a15c16c6f0a317c5de24db43b62be985d9918f3ecdeF ff6d8b24b9ef848082c0d687179846f5f66112113274407c329a6bc65d96c3b3F ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6F ff8d40763f8cd005123d119cb005e586c670474323eb7a0ea0d1df245d498e0a@F ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2 PF ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592facF ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08ad F ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205F ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1dr**F ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964 :r+V:F fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15aF fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93F ffeff02509c15d52d678f3308f42cda35b3ed156ae8f327b1046af98bc89bd03F ffefc1b96e42bf8acdd4d7c708a312434051804490083379318885428b869b44F ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c08559F ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddfF ffb94a5010bf22bb9e946afe499476687df8ab117fee2738b7fc5c9964ddf0f7#F ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762@F ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7b F ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6